5940ae9c39a57a49729bf0fa0d0d2357

Summary

Architecture IMAGE_FILE_MACHINE_I386
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date 2023-Feb-22 10:41:20
Detected languages English - United States
Debug artifacts D:\a\1\s\exe\Win32\Release\Procmon.pdb
CompanyName Sysinternals - www.sysinternals.com
FileDescription Process Monitor
FileVersion 3.93
InternalName Process Monitor
LegalCopyright Copyright © 1996-2023 Mark Russinovich
OriginalFilename Process Monitor
ProductName Sysinternals Procmon
ProductVersion 3.93

Plugin Output

Info Matching compiler(s): Microsoft Visual C++ v6.0 DLL
Microsoft Visual C++ 6.0 - 8.0
MASM/TASM - sig2(h)
Microsoft Visual C++
Microsoft Visual C++ v6.0
Suspicious Strings found in the binary may indicate undesirable behavior: Contains references to system / monitoring tools:
  • Procexp.exe
  • Procmon.exe
  • regedit.exe
May have dropper capabilities:
  • %TEMP%
  • CurrentControlSet\Services
Accesses the WMI:
  • root\wmi
Contains another PE executable:
  • This program cannot be run in DOS mode.
Contains domain names:
  • Sysinternals.com
  • crl.microsoft.com
  • http://crl.microsoft.com
  • http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl0
  • http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl0Z
  • http://schemas.microsoft.com
  • http://schemas.microsoft.com/SMI/2005/WindowsSettings
  • http://www.microsoft.com
  • http://www.microsoft.com/exporting
  • http://www.microsoft.com/pki/certs/MicRooCerAut2011_2011_03_22.crt0
  • http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0
  • http://www.microsoft.com/pkiops/Docs/Repository.htm0
  • http://www.microsoft.com/pkiops/certs/MicCodSigPCA2011_2011-07-08.crt0
  • http://www.microsoft.com/pkiops/certs/Microsoft%20Time-Stamp%20PCA%202010
  • http://www.microsoft.com/pkiops/certs/Microsoft%20Windows%20Third%20Party%20Component%20CA%202012.crt0
  • http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl0a
  • http://www.microsoft.com/pkiops/crl/Microsoft%20Time-Stamp%20PCA%202010
  • http://www.microsoft.com/pkiops/crl/Microsoft%20Windows%20Third%20Party%20Component%20CA%202012.crl0
  • http://www.microsoft.com/pkiops/docs/primarycps.htm0
  • http://www.microsoft.com/whdc/devtools/debugging/default.mspx
  • https://msdl.microsoft.com
  • https://msdl.microsoft.com/download/symbols
  • https://www.sysinternals.com
  • https://www.sysinternals.com0
  • microsoft.com
  • msdl.microsoft.com
  • schemas.microsoft.com
  • sysinternals.com
  • technet.microsoft.com
  • www.microsoft.com
  • www.sysinternals.com
Info Cryptographic algorithms detected in the binary: Uses constants related to SHA256
Malicious The PE contains functions mostly used by malware. [!] The program may be hiding some of its imports:
  • LoadLibraryExA
  • LoadLibraryA
  • LoadLibraryW
  • GetProcAddress
  • LoadLibraryExW
Functions which can be used for anti-debugging purposes:
  • FindWindowW
Code injection capabilities:
  • VirtualAlloc
  • OpenProcess
  • CreateRemoteThreadEx
Code injection capabilities (PowerLoader):
  • FindWindowW
  • GetWindowLongW
Code injection capabilities (mapping injection):
  • CreateFileMappingW
  • MapViewOfFile
  • CreateRemoteThreadEx
Can access the registry:
  • RegisterHotKey
  • RegQueryValueExW
  • RegOpenKeyExA
  • RegQueryValueExA
  • RegSetValueW
  • RegEnumKeyW
  • RegQueryInfoKeyW
  • RegEnumValueW
  • RegEnumKeyExW
  • RegCreateKeyExW
  • RegDeleteValueW
  • RegDeleteKeyW
  • RegSetValueExW
  • RegCreateKeyW
  • RegOpenKeyExW
  • RegOpenKeyW
  • RegCloseKey
Possibly launches other programs:
  • CreateProcessW
  • ShellExecuteW
Can create temporary files:
  • GetTempPathW
  • CreateFileW
Uses functions commonly found in keyloggers:
  • GetAsyncKeyState
  • CallNextHookEx
  • GetForegroundWindow
Memory manipulation functions often used by packers:
  • VirtualAlloc
  • VirtualProtect
Leverages the raw socket API to access the Internet:
  • getsockname
  • listen
  • recv
  • send
  • closesocket
  • gethostbyname
  • WSAGetLastError
  • ntohs
  • WSAStartup
  • htonl
  • inet_addr
  • inet_ntoa
  • bind
  • connect
  • accept
  • htons
  • socket
  • gethostbyaddr
  • WSASetLastError
  • getservbyname
  • getservbyport
Functions related to the privilege level:
  • AdjustTokenPrivileges
  • OpenProcessToken
Manipulates other processes:
  • OpenProcess
Can take screenshots:
  • FindWindowW
  • GetDC
  • CreateCompatibleDC
  • BitBlt
Malicious The PE is possibly a dropper. Resource RCDRIVERNT detected as a PE Executable.
Resource 1308 detected as a PE Executable.
Resources amount for 76.2512% of the executable.
Info The PE is digitally signed. Signer: Microsoft Corporation
Issuer: Microsoft Code Signing PCA 2011
Suspicious VirusTotal score: 1/71 (Scanned on 2023-07-09 03:35:42) Antiy-AVL: RiskWare/Win64.Mimikatz

Hashes

MD5 5940ae9c39a57a49729bf0fa0d0d2357
SHA1 5378ac96e8cdf2af46de85f5c8668b905ec880a3
SHA256 7903857b51459c952504a56c1d28954ad8f5b14292ea698d1881ba0bc857c4d6
SHA3 2aaf9ce0dda5d9826e5b6c9b124d911ab55d7bc7baa98270c02474fdc3cdd608
SSDeep 98304:kiUjpbUuSaW/LHBdzYuHxtmi75SwDa9DDR4VTOyUC5xL830gaUZLIGgHBdzYuHn:k3jVUvHBjHxWDNgHBjH
Imports Hash 24f4bce697243a88c778055c230353e0

DOS Header

e_magic MZ
e_cblp 0x90
e_cp 0x3
e_crlc 0
e_cparhdr 0x4
e_minalloc 0
e_maxalloc 0xffff
e_ss 0
e_sp 0xb8
e_csum 0
e_ip 0
e_cs 0
e_ovno 0
e_oemid 0
e_oeminfo 0
e_lfanew 0x120

PE Header

Signature PE
Machine IMAGE_FILE_MACHINE_I386
NumberofSections 7
TimeDateStamp 2023-Feb-22 10:41:20
PointerToSymbolTable 0
NumberOfSymbols 0
SizeOfOptionalHeader 0xe0
Characteristics IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_EXECUTABLE_IMAGE

Image Optional Header

Magic PE32
LinkerVersion 14.0
SizeOfCode 0xd4c00
SizeOfInitializedData 0x423c00
SizeOfUninitializedData 0
AddressOfEntryPoint 0x000A1D40 (Section: .text)
BaseOfCode 0x1000
BaseOfData 0xd6000
ImageBase 0x400000
SectionAlignment 0x1000
FileAlignment 0x200
OperatingSystemVersion 6.0
ImageVersion 0.0
SubsystemVersion 6.0
Win32VersionValue 0
SizeOfImage 0x4fe000
SizeOfHeaders 0x400
Checksum 0x502e05
Subsystem IMAGE_SUBSYSTEM_WINDOWS_GUI
DllCharacteristics IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
SizeofStackReserve 0x100000
SizeofStackCommit 0x1000
SizeofHeapReserve 0x100000
SizeofHeapCommit 0x1000
LoaderFlags 0
NumberOfRvaAndSizes 16

.text

MD5 9f3613166498429afea164e0b9fad97a
SHA1 2b180893f7d114ae576c79c736d34e5e8dba6bad
SHA256 e4729d4efd3c892f2a499d2601c9e8952db8c73efcaa67f1c348cb0053acfd00
SHA3 07674ba3a85ee6c076ac8e4139daa1a04f82bc510ddbac65284c086b0b5836b8
VirtualSize 0xd4bbe
VirtualAddress 0x1000
SizeOfRawData 0xd4c00
PointerToRawData 0x400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
Entropy 6.5222

.rdata

MD5 656c668c550a3529a9bb1afeddcc7022
SHA1 b6f80a73c945f12a89b3a53cd1c6ca47d3911a79
SHA256 f0473d4071bfa65fa3936cafa04e0e15df6aed61261d6dc79b3ecea73aefc710
SHA3 d72d850ab9515d3ff30ce19848371c47cbea79d32315fba43aa17a2a6a0e9918
VirtualSize 0x3c4bc
VirtualAddress 0xd6000
SizeOfRawData 0x3c600
PointerToRawData 0xd5000
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.69188

.data

MD5 2f5d1699a1d47a1d3f5d63f6526f0382
SHA1 e843c7f4d11cff44580f2f943aa240c1d7f7503c
SHA256 7aea09e81991847973803a10115bfdbcdd4670b944368dc837014d8465d0ef8a
SHA3 7c8bca8d0a7ca970c958fe6ab32496fb4b71937b9dd0e6e598825fe8e04e532a
VirtualSize 0x73fc
VirtualAddress 0x113000
SizeOfRawData 0x4e00
PointerToRawData 0x111600
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 4.57206

.detourc

MD5 941ea362622bf99bcd9c76a4693443db
SHA1 7ec4393cd0a7535bc92e559f72c4fbd2c9d70bc8
SHA256 20b2d5a4e85089194bd5f4b80a6465db02eec8867366d5f078f4dff7d3e6b0c0
SHA3 33beb76ae8eea34a3fb76f2905b1a10be9c59d61922681117f0aeb0d6f770b54
VirtualSize 0x3668
VirtualAddress 0x11b000
SizeOfRawData 0x3800
PointerToRawData 0x116400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 4.09618

.detourd

MD5 5bfbf49f4bab328d3222c4abcc54d2b3
SHA1 cf60a43d5e31919a9235947df69dcfad8ebe389c
SHA256 dc64f637a873d2b51767e112e987925731aee2ab95dcb999129c7f0b44b354f1
SHA3 e98f8eb4ea7bedf88d9f87cc2f793c303252bd119f31626fa03dfa79305d0577
VirtualSize 0x24
VirtualAddress 0x11f000
SizeOfRawData 0x200
PointerToRawData 0x119c00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Entropy 0.160329

.rsrc

MD5 8d160969a9017da4364b39fcf3af7732
SHA1 2d4e3b7e070e11021222c676214e93b3a1391ee8
SHA256 dc29fd3b050ccb6be9608791d658c096382ca607101a54816994e7331bf50229
SHA3 f983781ebb95e5c7ee9d27142e47015b14588e7502fa445f61954e78671bd48c
VirtualSize 0x3ce5d8
VirtualAddress 0x120000
SizeOfRawData 0x3ce600
PointerToRawData 0x119e00
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Entropy 5.14117

.reloc

MD5 7b4b85a748d4fe4c88ee210600ec68ad
SHA1 4d079e9aba197117381085a18a91251cb4ab007a
SHA256 da9c21404cfd4170399873ea0108c34b46e1a4095d57c1a135d56a466523b255
SHA3 85276eb39d53ce371acaddb620b7ebc8c44264845e0f897bd917c197f129facc
VirtualSize 0xe1d0
VirtualAddress 0x4ef000
SizeOfRawData 0xe200
PointerToRawData 0x4e8400
PointerToRelocations 0
PointerToLineNumbers 0
NumberOfLineNumbers 0
NumberOfRelocations 0
Characteristics IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
Entropy 6.67536

Imports

WS2_32.dll getsockname
listen
recv
send
closesocket
gethostbyname
WSAGetLastError
ntohs
WSAStartup
htonl
inet_addr
inet_ntoa
bind
connect
accept
htons
socket
gethostbyaddr
WSASetLastError
getservbyname
getservbyport
VERSION.dll GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
COMCTL32.dll ImageList_SetBkColor
ImageList_AddMasked
ImageList_BeginDrag
ImageList_EndDrag
ImageList_DragEnter
ImageList_DragLeave
ImageList_DragMove
ImageList_DragShowNolock
ImageList_GetImageCount
ImageList_DrawIndirect
CreateStatusWindowW
ImageList_SetOverlayImage
InitCommonControlsEx
ImageList_Add
ImageList_Draw
ImageList_GetIcon
ImageList_ReplaceIcon
ImageList_Create
ImageList_GetIconSize
ImageList_DrawEx
ImageList_Destroy
FLTLIB.DLL FilterSendMessage
FilterGetMessage
FilterReplyMessage
FilterConnectCommunicationPort
KERNEL32.dll GetCurrentProcess
GetCurrentThreadId
SuspendThread
GetThreadContext
SetThreadContext
FlushInstructionCache
VirtualAlloc
VirtualProtect
VirtualFree
VirtualQuery
GetFileSize
SetFilePointer
CreateFileMappingW
UnmapViewOfFile
LoadLibraryExA
GetFullPathNameW
GlobalMemoryStatusEx
FreeResource
Sleep
CreateThread
GetSystemTimeAsFileTime
GetTickCount
GetTickCount64
InitializeCriticalSection
DeleteCriticalSection
ExpandEnvironmentStringsW
GetCurrentDirectoryW
SetFileAttributesW
GetSystemDirectoryW
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
InitializeSRWLock
GetSystemInfo
RaiseException
InitializeCriticalSectionEx
GlobalAddAtomW
EnumResourceNamesW
CompareStringW
GetLocaleInfoW
lstrcmpW
lstrcmpiW
MultiByteToWideChar
SetEndOfFile
TryEnterCriticalSection
MapViewOfFile
FileTimeToLocalFileTime
LocalFileTimeToFileTime
ReadFile
FormatMessageW
FileTimeToSystemTime
SystemTimeToFileTime
GetDateFormatW
GetTimeFormatW
GetNumberFormatW
QueryPerformanceCounter
QueryPerformanceFrequency
HeapCreate
SetEvent
ResetEvent
ReleaseSemaphore
CreateEventW
WaitForMultipleObjects
CreateSemaphoreW
SetThreadPriority
GetComputerNameA
GetFileAttributesExW
DecodePointer
GetCurrentProcessId
SetProcessShutdownParameters
GetComputerNameW
SetConsoleCtrlHandler
OpenThread
GetSystemDirectoryA
TrySubmitThreadpoolCallback
LoadLibraryA
FindClose
FindFirstFileW
FindNextFileW
SetEnvironmentVariableW
ExpandEnvironmentStringsA
GetStartupInfoW
IsDebuggerPresent
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
WaitForSingleObjectEx
InitializeCriticalSectionAndSpinCount
OutputDebugStringW
EncodePointer
InterlockedPopEntrySList
InterlockedPushEntrySList
WideCharToMultiByte
GetStringTypeW
LCMapStringEx
OpenProcess
CreateProcessW
TerminateProcess
ExitProcess
WaitForSingleObject
GetLastError
GetEnvironmentVariableW
VerifyVersionInfoW
lstrlenW
MulDiv
LoadLibraryW
FreeLibrary
GetCPInfo
RtlUnwind
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleExW
GetConsoleCP
ExitThread
FreeLibraryAndExitThread
CreateRemoteThreadEx
GetThreadId
ResumeThread
GetCurrentThread
LeaveCriticalSection
EnterCriticalSection
CloseHandle
GetTempPathW
WriteFile
GetTempFileNameW
DeleteFileW
CreateFileW
VerSetConditionMask
GetModuleFileNameW
GetPrivateProfileStringW
GetPrivateProfileIntW
FindResourceW
SizeofResource
LockResource
LoadResource
FindResourceExW
GetProcessHeap
HeapSize
HeapFree
HeapReAlloc
HeapAlloc
HeapDestroy
GetFileAttributesW
GlobalLock
GlobalUnlock
GlobalAlloc
LocalFree
LocalAlloc
GetProcAddress
GetModuleHandleW
GetFileType
GetCommandLineW
GetStdHandle
LoadLibraryExW
GetVersionExW
SetLastError
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
GetConsoleMode
SetConsoleMode
ReadConsoleInputW
ReadConsoleW
GetConsoleOutputCP
GetFileSizeEx
SetFilePointerEx
FindFirstFileExW
IsValidCodePage
GetACP
GetOEMCP
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetStdHandle
FlushFileBuffers
WriteConsoleW
SetCurrentDirectoryW
InitializeSListHead
LCMapStringW
USER32.dll GetKeyState
GetUpdateRect
GetUpdateRgn
ScrollWindowEx
IntersectRect
GetClassLongW
EqualRect
FlashWindowEx
LoadStringA
DrawEdge
GetMessageW
TranslateMessage
DispatchMessageW
PeekMessageW
GetMessagePos
PostQuitMessage
GetWindowPlacement
SetWindowPlacement
CheckRadioButton
CharLowerW
LoadAcceleratorsW
CreatePopupMenu
RemoveMenu
InsertMenuItemW
SetRectEmpty
ChildWindowFromPoint
FindWindowExW
FindWindowW
SetForegroundWindow
IsIconic
WaitForInputIdle
CreateIconFromResourceEx
GetDlgItemInt
GetActiveWindow
RegisterWindowMessageW
GetAsyncKeyState
SetWindowTextA
EnumChildWindows
UnionRect
GetPropW
SetPropW
DrawFrameControl
CheckMenuRadioItem
SetRect
WindowFromPoint
ClientToScreen
AdjustWindowRectEx
SetMenuDefaultItem
GetMenuItemInfoW
DeleteMenu
AppendMenuW
GetMenuItemCount
GetMenuItemID
GetSubMenu
EnableMenuItem
DestroyMenu
LoadMenuW
GetCapture
SetFocus
GetDlgCtrlID
SetDlgItemInt
CreateDialogParamW
EndDeferWindowPos
DeferWindowPos
BeginDeferWindowPos
GetClassInfoExW
RegisterClassExW
UnregisterClassW
UnregisterHotKey
RegisterHotKey
TrackMouseEvent
MonitorFromPoint
IsDialogMessageW
LoadIconW
MapWindowPoints
GetCursor
GetCursorPos
GetFocus
LoadStringW
MessageBeep
SetActiveWindow
GetDesktopWindow
DialogBoxParamW
LoadImageW
GetWindow
MessageBoxW
EnableWindow
IsDlgButtonChecked
CheckDlgButton
GetDlgItemTextW
DestroyWindow
IsWindow
GetWindowRect
SetDlgItemTextW
GetAncestor
GetMonitorInfoW
MonitorFromWindow
SystemParametersInfoW
GetScrollInfo
DrawIconEx
DestroyIcon
CallNextHookEx
UnhookWindowsHookEx
SetWindowsHookExW
GetClassNameW
GetParent
SetClassLongW
SetWindowLongW
GetWindowLongW
PtInRect
OffsetRect
CopyRect
FrameRect
FillRect
DrawFocusRect
ScreenToClient
GetClientRect
GetForegroundWindow
SetMenuItemInfoW
SetMenuInfo
GetMenuInfo
ModifyMenuW
InsertMenuW
CheckMenuItem
GetMenuStringW
SetMenu
GetMenu
TranslateAcceleratorW
CharNextW
GetWindowTextLengthW
GetWindowTextW
ShowScrollBar
SetScrollPos
RedrawWindow
ValidateRect
InvalidateRect
EndPaint
BeginPaint
ReleaseDC
GetWindowDC
GetDC
UpdateWindow
DrawTextW
TrackPopupMenuEx
GetSystemMetrics
IsWindowEnabled
KillTimer
SetTimer
ReleaseCapture
SetCapture
IsZoomed
IsWindowVisible
SetWindowPos
MoveWindow
ShowWindow
IsChild
CreateWindowExW
CallWindowProcW
IsMenu
GetIconInfo
GetWindowThreadProcessId
DefWindowProcW
PostMessageW
GetSysColor
EmptyClipboard
SetClipboardData
CloseClipboard
OpenClipboard
LoadCursorW
InflateRect
GetSysColorBrush
SetCursor
SetWindowTextW
GetDlgItem
EndDialog
DialogBoxIndirectParamW
SendMessageW
SetScrollInfo
GDI32.dll RestoreDC
SetBrushOrgEx
SetPixel
PatBlt
SaveDC
SetROP2
GetPixel
ExcludeClipRect
CreatePatternBrush
CreateBitmap
SelectClipRgn
RectInRegion
GetBkMode
CreateRectRgnIndirect
SetBkMode
CreateRectRgn
GdiFlush
GetCurrentObject
CreateFontW
GetObjectW
GetBitmapBits
GetBkColor
CreateDIBSection
SetViewportOrgEx
Polyline
Polygon
ExtTextOutW
TextOutW
MoveToEx
GetTextMetricsW
SetMapMode
GetDeviceCaps
SetTextColor
SetBkColor
SelectObject
Rectangle
LineTo
GetTextExtentPoint32W
GetStockObject
DeleteDC
CreatePen
CreateFontIndirectW
CreateCompatibleDC
CreateCompatibleBitmap
BitBlt
DeleteObject
CreateSolidBrush
EndPage
StartPage
EndDoc
StartDocW
SetTextAlign
COMDLG32.dll ChooseColorW
GetSaveFileNameW
GetOpenFileNameW
ChooseFontW
PrintDlgW
FindTextW
ADVAPI32.dll RegQueryValueExW
RegOpenKeyExA
RegQueryValueExA
ConvertStringSidToSidW
ConvertSidToStringSidW
RegSetValueW
RegEnumKeyW
LookupAccountSidW
MapGenericMask
GetTokenInformation
GetLengthSid
FreeSid
EqualSid
AllocateAndInitializeSid
RegQueryInfoKeyW
RegEnumValueW
RegEnumKeyExW
RegCreateKeyExW
RegDeleteValueW
RegDeleteKeyW
LookupPrivilegeValueW
AdjustTokenPrivileges
OpenProcessToken
RegSetValueExW
RegCreateKeyW
RegOpenKeyExW
RegOpenKeyW
RegCloseKey
SHELL32.dll SHGetSpecialFolderLocation
ShellExecuteW
SHGetPathFromIDListW
CommandLineToArgvW
SHChangeNotify
SHBrowseForFolderW
ExtractIconExW
SHGetMalloc
DragQueryFileW
ShellExecuteExW
SHGetFileInfoW
ole32.dll CoTaskMemFree
RegisterDragDrop
ReleaseStgMedium
CoTaskMemRealloc
OleUninitialize
CreateBindCtx
OleInitialize
CoTaskMemAlloc
CoCreateInstance
CoSetProxyBlanket
CoInitializeEx
OLEAUT32.dll SysFreeString
SysStringLen
SafeArrayDestroy
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayAccessData
SafeArrayUnaccessData
SysAllocString
VariantInit
VariantClear
VariantChangeType
SysAllocStringByteLen
VarUI4FromStr
VariantTimeToSystemTime
SysAllocStringLen
SafeArrayGetElement
SHLWAPI.dll SHAutoComplete
UxTheme.dll IsAppThemed
SetWindowTheme
IsThemeActive
dwmapi.dll DwmSetWindowAttribute
DwmDefWindowProc
ntdll.dll RtlGetVersion

Delayed Imports

ABOUTBOX

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

BOOTLOG_OPTIONS

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

COLUMNCHOOSER

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

FILTER_CONTROL

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x4a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.451623
MD5 fb828f162eed3ad98d0ff8de25a0fc88
SHA1 c6547cfe742cd37321f7cabf85329ab925fa7b61
SHA256 696d8724dfea0f83829f2af53ae82501799a693cc661b9bc9d689415e200e03c
SHA3 48942ac02add6149ffe64074d08c0ba77cd15d28634ed45aec1aeefc84b2383b

HISTORY_DEPTH

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

ORGANIZE_FILTERS

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

PROGRESS

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

SAVE

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

SAVE_FILTER

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

USAGE

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

147

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.675191
MD5 5a7ae526ac56e774b73798e6f545edb6
SHA1 bc320da7d3230d6ff365be5957d43960e352ab0b
SHA256 3d1da583a7e96c8d7e3a6b1a23f23d68d9637b7fc44cbfe1a29f92807eae0611
SHA3 4e393e6a0c7981d3af184927b13de7af76ad4e3632d72f3bbad9a59740143cea

150

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.63431
MD5 956e790bd6ae0dca0dbd4152378a6cad
SHA1 dd88beb1bf7884df98846d99795d2ecb7fc08c79
SHA256 e5bd6a4f7230c753059ef0c74145e886dc20da10947f6c2df71e4df7836a5bc1
SHA3 eb3d09170eaeb6c0fee2ef6a32d84f7a2d501a7cd8978102076da53bb22044b0

152

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.63431
MD5 956e790bd6ae0dca0dbd4152378a6cad
SHA1 dd88beb1bf7884df98846d99795d2ecb7fc08c79
SHA256 e5bd6a4f7230c753059ef0c74145e886dc20da10947f6c2df71e4df7836a5bc1
SHA3 eb3d09170eaeb6c0fee2ef6a32d84f7a2d501a7cd8978102076da53bb22044b0

153

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x82
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.600131
MD5 761da3b27ef8101a180d3b924ec09505
SHA1 694fd1b34fa36c188cbd240e68e44c38fb950d39
SHA256 12509f83666915c87c62a3115f3c0110d4bbdfdd036b5216231f511c8a5dcc9f
SHA3 ebb9ee0e489939a2be9167acf24b74eeb3f0d47b609abf5d2d9b70901f38e0a0

155

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x6a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.386019
MD5 9b95b464befc895a5efea096ad42a89f
SHA1 c110dde723013be51a676bd0e96bc3c34abbb36f
SHA256 95fb90d100f48af143dadd28ba88992ea8af6157fede175f30f4ab89ff161083
SHA3 613bbe4e0e3fe8f990f3753c2f5f6cf97bdcad6c1aae0200a3c140886e0afb94

156

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x6a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.231813
MD5 b8abe6e20b3ecfe1df7d6e4cdb29b19e
SHA1 d45162e669be18d29607970dfa81c0df5ced86d8
SHA256 72d6f641b0a1234978b7473c8ddbe543ee5c221156053bf5a9bb67c03f037008
SHA3 96bba4c48c6882958321148dc4d9fb5d4a42de21bbe9beaea685c94c9c641cbf

159

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x3a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.663197
MD5 ea574885acfcd0282f32d624b8ee7d49
SHA1 37b3eb65e8ba39438cc74140a38c076fbf3a3c52
SHA256 15728cdac49a45ef0d176d11e03505adb0d33badf856d691f022099d44c4b54d
SHA3 f8dadd6d2db62f3caa24abc338c4dfcfa04c859b2e0e399fa5e097230e856543

160

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.63431
MD5 22e16ccbf016943d2ba9209b50e50219
SHA1 6ba1a2ab300e92796add7f7383aa187b4a20c220
SHA256 1bc9a4a9dc929ace5c083ca6ec43879ff18fd9e40c4dc5b2690495bdfe4e36a2
SHA3 5860917e04bd794c4a8ad6dc9d3c25d8f624307e1129ffce61e80f03f976efee

174

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0xba
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.583675
MD5 09bef83b69707ff923f81020d3def715
SHA1 3440ed4629be2d58c04dd367a33519e1bb0987f5
SHA256 a5ef7e1c1d1946418ff318ccbbe6a7fc6661cb072ebf5a5083815a97a439de66
SHA3 d0f71bdf40713b5ac42ec4d4d952b3acc2eba667453fefa3f2c1e6f9be821b79

179

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x82
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.391244
MD5 b5e801cf92dadf63f47f31b2a5639eb6
SHA1 fb690a5c800043e03c568f1dff974e90c7296ad3
SHA256 cf6db7c48caa2927f83db30923bd9aa18a5c1c2359602bd939c42f975a3ffdf5
SHA3 125bf1c28f1f16561525379035feeedb9cf21d95e1aa8c9fbc89a7b27593ef51

180

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x112
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.131488
MD5 a17eea194f37c9c364e186759dbf0e03
SHA1 66092824489d3ba14f684e38f50c8a11f732e4b1
SHA256 2818f75c53e8a1fa5ae6ffafe1b2220369a87834bfbdf6dd1c9b3d28598da68f
SHA3 78a9f07a4285cc476192fe3699a5117fedf3b148a12cfcbfeb2524e33a3df3b4

181

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.79504
MD5 9dda4cbc508affa0240d89f01d31ea93
SHA1 8d5737733e398298e4d56035f3006c128a78008c
SHA256 7527c84b61f5208d6fb12f72fecdbed845bbe2bf755d17516801fc4a6c35d5d1
SHA3 ee7a044fcf33e2e78b4b57812689d95e924af5111cd75ea40a0561ee822f95d2

182

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.680077
MD5 cef6547488292f5aab3c9543a5145915
SHA1 f36708940f7730d751dd0b6aee1581065b6026bb
SHA256 7a435ac33304087695b35c0bcbcb40fe897d7d73720e6bcc38976cb3cc865a51
SHA3 2fec5d5e2887d6504d239ddca293aac3e2727ebe0f0e18446abf3f6602f3eeb7

184

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.702467
MD5 6bf133fe541ed02a902f04335d6d1bcd
SHA1 01cecf2dcfc81fed3c57517e206310a267d2c608
SHA256 48da34532ba6ede7018d95e965fa28c0fe4de5efa0d266f7f3b9a2d46ed6d430
SHA3 fbbfdbdb6bc17a43f9badf8f2b69eb39e7b750e93a0acfb852137a981df57f1c

185

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.63431
MD5 a8ebbd2b87c292193d8a18d935978094
SHA1 6a0ba2f193bcdf4db684bc5f6d737d736dbb0b30
SHA256 5cc57f91320c8ddfff7f3386e188c12c27946c6d7377cc24017ef17c90ad18be
SHA3 607845c4141620ad92e7b8bbc45ba7c807113edc40ceb07de6346f20f1a07b3a

186

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.680077
MD5 e4aa67b11bb9753ec615006a2fe55d83
SHA1 68fa114642920cbd234c764f76a297fbe2c0e8c6
SHA256 84a1fdc2a84e733a053a1c50cb666b89a292005413f3d368a4a894e806536b2c
SHA3 8461841030a4971316c48c4d820dfd350ef763fc585fdfb54a91e2220ccf014d

187

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0xa
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.721928
MD5 524de1b67f652cca5372fb06a6fdc348
SHA1 8d9faab1ca5fac4fdfdb61a9c63265105be36e44
SHA256 a75fe3736622568df6be05f8c0716747e5e1e142942a9c188aaba02ff8fd8e23
SHA3 8c00b71d425513adf732a5beb3f3e840920c2ed82841556ae8a8c1c65eab22f0

188

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x32
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.680077
MD5 b6927facebbbc7c95cbe9efcc21b685a
SHA1 b3dd3a5910ecb73a779bdee516b47ff8d2167019
SHA256 b4afbe3617a9a8343aab84133ab07787fe22bfe4a80b1156848b8d1178daeb9e
SHA3 1d52cdbc48a9f2c00f3eade080add2dcc46b6b0c8a014512b9508ce484863117

189

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0
MD5 c4103f122d27677c9db144cae1394a66
SHA1 1489f923c4dca729178b3e3233458550d8dddf29
SHA256 96a296d224f285c67bee93c30f8a309157f0daa35dc5b87e410b78630a09cfc7
SHA3 762ba6a3d9312bf3e6dc71e74f34208e889fc44e6ff400724deecfeda7d5b3ce

190

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0xd2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.35068
MD5 6196a7a65e7148ef2ade4bce11195750
SHA1 d3a5063492db18d5ee5f54377e68ec4f0db3b14c
SHA256 8d8ede007e1d59ca2781b2dc9b18821dde8e5cff85fa8c878744a767ebb185a8
SHA3 0ec2c516da0a37a760bd41eaba54775a8a7f1ec42ccdee653d8d35fdc4a6f563

191

Type AFX_DIALOG_LAYOUT
Language English - United States
Codepage UNKNOWN
Size 0x4a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.606448
MD5 17b3bfd5e44becb2b41bcc152932a6ac
SHA1 963ecab462f3d3733bdc53da78f7091e76d5154e
SHA256 6384a0497cd8b4eb1e4e572833624b7573f18393bac7b05149bb445993741239
SHA3 06f65b3974b9b2a38542b6280900bbadf8a1ba40bb8a9125212d1be5a1d8df95

RCDRIVERNT

Type BINRES
Language English - United States
Codepage UNKNOWN
Size 0x10580
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 6.56981
Detected Filetype PE Executable
MD5 a146aeb538ac2674bff25bc2f12d75ba
SHA1 32a7d502f90d7bfcc360c3c2f623223030a6e9ce
SHA256 06edbe77a595058f6d3fb06937425495f1a466afcf2620a7a6e44e9514ed399d
SHA3 494bfdf2bcf06785b19be14454a1d1e9742cf8db4f85e08d666e74e5775c108e

1308

Type BINRES
Language English - United States
Codepage UNKNOWN
Size 0x290fc0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.51981
Detected Filetype PE Executable
MD5 97abbd8f640ff63585cf098d154ad5ac
SHA1 1142269c961fdfadc98725c29f5b0caeee26e720
SHA256 cbe952cbcf66a0de40d4e494c970a310257712d44363ddb157f469a351d57acb
SHA3 2f11b952d7ab3839f5e0b17a535101c229d747b712b792da2eab197981a492e7

DARKTHEME

Type INI
Language English - United States
Codepage UNKNOWN
Size 0x497
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.27342
MD5 d559ab766fe7bdc58f900022a9ec5c37
SHA1 68e1834b6b9e1123055f691cb602fe3435808594
SHA256 8c85c6187d1791677c324ac7fd061beb4225e0d15ef7b7360590c7f2995525c7
SHA3 fa0a97c1b491de3f57f58d92d50438fad339f1a6c24a4b7efb40aeae1f6a1f30

159 (#2)

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.40406
MD5 669a2b53a9edc1fc06b39025c9a3819e
SHA1 feb6c698ab2c8d35283a3a3ee92d1927e96e8624
SHA256 47baca11856c8e5e2df3884ee4f3e03c816774c663d09b56f7f1e75ec1061903
SHA3 eff41707a2789393f7c5002fe9fe3dd3feaabfef02d297bee708255f3cbbc68c

160 (#2)

Type RT_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x134
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.45922
MD5 a9a3547ef243975a5bf4a08dfaaa7cbb
SHA1 62d62c3c7cd5b05243854f63639e1750341a85ea
SHA256 8ace3c15f11161ced80ecb959008f8d03f405e72864d8fb9d11fafff956066dd
SHA3 ef8d3ba54d8ea112d0af2b8e281c1007f6ba6b3bc83607f0e1a4db9282e379c1

1

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.48546
MD5 899ad74258477f858f824401e7da662e
SHA1 22b2bd87375073ab1e1a562f6c30d42ec18da70e
SHA256 2ac6e7b577b9a68e4d762726d4e21fd13e7257362c30c0c18fdac7f49b5ef272
SHA3 03844f3af3001c53150afbb512cf7542fe2017ef4ba24d1b200b835b8f0c36f7

2

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.51339
MD5 86032a01d1a6c95790183671e2ba76e6
SHA1 e23ee1392391a7bad75b65465a05540016b1ef19
SHA256 461d3731cf7b59fff9565225acca019fc457975201d80edaebda8a1ab3909635
SHA3 07dcd583f8e42b7fae6b6a861c17d124202a6a2e6dd065c4b2eabd5d1578d9b8

3

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.37267
MD5 bfcca187deba7e8c67edc4ecb4b862e9
SHA1 68af985a646d98f907a8a19abe31089e3d702934
SHA256 d13de886f3499001a49164d9d6303b328e853311ff9b3583987072f019ebd1f2
SHA3 d27e2551f658b7714a4ce9469e56265681c37aaf13c271c3703a8c0b845ad14f

4

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.19137
MD5 713198adfbb786f2147a89f208c546d3
SHA1 37b150e7f47fabf3c6179c46929707843b1d47c9
SHA256 37ca5270d4bb816d605c4ef8a353a3e1f49884cccd26e246c582dcef507a1bab
SHA3 b3d766c4d8165ff82c60a31e655928327918c586f4f99cfe5d94f39f360adf11

5

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.97053
MD5 a6d80af2ec0043ffa4f7e4f951c522ee
SHA1 4c09dac2e8f39fdcba1f8ab9924a2d4f02fa4375
SHA256 77c3d486e538344f8500fe604a4f31d096ec0c67e5277cfe2bf7ac545fe9eb1b
SHA3 4e900a92f79b6ce3a12bae3120fcf856c42c0a980366bd1ef0e9fbf1504b8d4a

6

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.90213
MD5 3e180a076cd0de82d6ad675834eb0168
SHA1 26c41149e6b5b81d5038f608403cd723202743a8
SHA256 d372d7f70d870add074b4b64d4080b85b7df72c21863d4e1096362aeeda01258
SHA3 d997499a5471f2f22aadc379c70d8986107283765080f015134a5fe0a627ad0b

7

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10828
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.91612
MD5 1b536fc7ded1610a6b1bbc18f0f1afcc
SHA1 a38a47ae66bae2007b4b6234543828a383abbaa1
SHA256 6a7d66930a464956fab0a23f8550842f46313a7afc67f49fb8b3a7858ab0e483
SHA3 7cf60a9b6fa8deee568dc0690f094ab475bae840b2243e9e382154f1821a5f13

8

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.84447
MD5 c8e8e0d9e7a0daa0261802951814c7e1
SHA1 332c17c44f028dad7f9e09793b7c8cae738a43a6
SHA256 5c0df33b94d90ab6f9f88655c5ecb9e05872c840ea7ff13418e50a6414b8ac19
SHA3 15baa95b37cefb547ef9a6546bc98d1b7a2864207c4071c8a3a94da578dac94f

9

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8173
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 7.97863
Detected Filetype PNG graphic file
MD5 d8e12b5276a4e063852b741eabb9765c
SHA1 63237d8226042909c70b410d4201074e63e05d32
SHA256 8d96eb62b3fab9324def57d8c324e12bfa6c9e7999096bd93a9f745ee6b1dab8
SHA3 11d67f6b2e33608a29dffa54befd96a2ff635d5edb29177fc654fefcd2bc443c

10

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.77545
MD5 949c88f6a071729dfcde0b2331d6862d
SHA1 26af7cf59fa45d5d94a6d54e73188cc3a785bb5a
SHA256 7c8d72172d2d1d343e13697ccc868aff9b6cdb62328ec81b5a13c94800542654
SHA3 45ff40013b6d2073fff62fee1b665525b01e2528fb1e7a5bfa7f9d9e3e953bc1

11

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.88589
MD5 bc0c541be7ca19586bd9cff4ff739e71
SHA1 61bba461ff2e3623c6d552abb021a2d0388e2254
SHA256 29ba631b4e6c3c38f05dac4433588643bc046a05cf8231b81a4294055bb51534
SHA3 ee80b94ddd8fc8e80e27986304de66e999e4451d37b075412435cc6a7296b2a6

12

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.80409
MD5 1b243843cebf5553e8c2e3f68b5b56ce
SHA1 3609b07b4946f9947b5ae5f518b766e043691f77
SHA256 4513a607a618318a5c2d5d51a30c0f69857a77569f1876de0ea884f066acff4f
SHA3 fe1b95cec4ce3c3dd495a62e6439f2d466040e2a4f346840d64112bb56f79ed9

13

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.06851
MD5 69e5bb7c395a56907f36858a8a5f5e66
SHA1 ebfb08a994fda327fe2207b6c8a8f3ec40aab37f
SHA256 13636c5b3510bc7748ba5967c368e1b13133d8254f722807420adea05116a74f
SHA3 71374dcff3c2cb8e43e027a955183134642d9366e2d05d0bda5fc85c72b20523

14

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.35656
MD5 84f350fda112adf863639d9382911d1d
SHA1 0a2aa280085634e32f1a850fde205cadc9dd542d
SHA256 46eb634f5980c3b288a92c4e85f46326b4c79565f3b10b15499888f8137a35ff
SHA3 66e7266a0c81df89f80f172d3573555d48ecec5b81d2d0a6afc112a4018d2cf2

15

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.81028
MD5 6f977ee492ccff1390deb3435e3291da
SHA1 d040a9f11e48bf7f7f189f4b60cebb783eeeebe4
SHA256 21ddc288b4debf73fd82595f3221999059f6554d411fe188ba65f01e0050f1c9
SHA3 fa1fe38ff688fc2729ea328180a7b05c80c77914f020515aa3ee9aadcc422ea4

16

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.34268
MD5 040cfff02fad58daf54f69155e030981
SHA1 b54887a9f7967357f51c83643f4dee87f85eea4b
SHA256 8664dcff841fd3860d958a7fe84e74e18c48da179a6dc52654a01e55833d1d56
SHA3 ef39bdbed8c60b5cd757bbb0d7ded190e324f017f55f60057feb65555c240d20

17

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.49592
MD5 65c977b85c621e15c3567ea913179703
SHA1 936d658c49b8151fa26425dc7585e967eeb2f803
SHA256 f29b219901d6e1bfe42327d6a76efee080e81b1f193bda586f272025e9cb076b
SHA3 6edc7d4dcfd6ba1d93e70d9efb22248102ffadabc7e5bdd7ae24b1f78ce34d1b

18

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.40618
MD5 35cd07f3f977cb8e73f3802f72f5de64
SHA1 817214e3052ab80655c8946116acda917ff732e7
SHA256 6e30486353c5cb4a4f9cc5d4f740e0a1adbc18f8daed8fbaf1cec7046c696a9e
SHA3 5f5b090f555410f972d57cd21ad723d9d784854921e460aa1b15b9ebd71c5559

19

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.72529
MD5 b0400300892cbb7b0539438cb9770521
SHA1 9176cc1bf77c5f5c1e64cf959f9366994a33b7aa
SHA256 703c32b5fa29331064a748cf909424d177c2a08b94fda5fb81e4d9267d419cc2
SHA3 f50d6060010f607dbc074b30035cb2c11f131bb61ef4598df041f1ca8daf9dd0

20

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.77705
MD5 8a6a21c5acce6acaae2235bccf08c1f1
SHA1 947385df834753df9ae07c6505098cf7a0db11dd
SHA256 f7e6a3edd592a96ad33df04240c6d9466d47ecb29998f96ebf3fb16f7af340c2
SHA3 9f5c9980898c8136889d1aa10968fa41bb47ccc3acdd5f79b675b1e578112541

21

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x6c8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.19838
MD5 811e106363dd5795f080074cc6f027c1
SHA1 7d1bccce0733c889a6680cb2e36164f2d3a5b9dd
SHA256 e65ff0e0a00254b952c9f6d03590d69eb0394c346eb2b9167fad1bb64ee4ab44
SHA3 14f67fbaa8162a0d125a040e6a2dfd27e12a262324a360fac2615dc5967db011

22

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x8a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.37524
MD5 29892355e56670f07cef00736e6cf6b5
SHA1 9d3e2f3f9cd7aa12a544fd0d749ffc20332ab16c
SHA256 a8db80d1e776d3f14603333cf8138ece350f3a5dde85244d7f72bda859eb60ef
SHA3 3e64ca52f09856bf1c152df92e68c997ab8b7c4231b765f9d1451d09ad794e5f

23

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0xea8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.75675
MD5 26ab82dc6d50beadf65bc029138f3f6c
SHA1 f537a2507b8a1932733334e0b1a574eccbead111
SHA256 955e3d706bf698880de5c81a0d334f5d0c61e7e1ca4ad01b135a42f06ebbe0bc
SHA3 a10effd4347fde97dd17961bed1a7379196fe64bcfd2ee47940da120650a3ea4

24

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.21471
MD5 e07830cc823f1c89015e69ab2a6efbc0
SHA1 5b01fc02e99bb4ff9be20ce8f08eb82be0757df0
SHA256 e9870c20c8c5301062cdf4fc5bda3b743d77adf204316a7b1619aa55f59e13fb
SHA3 f80f88c339c61004f1a1bcd62d3d5fbee98362d545ff8dc4372c64c5fa9b2072

25

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.54018
MD5 e3d8da5ab1101ceb2f870feb33cf90bf
SHA1 eab36e73624da216012b705bb6d16ad7f873be81
SHA256 d29c8ee54ba35369d46066c1d09db687f678e7f203fd904166834d019d77832c
SHA3 d8c5af7d3df01576224fd391f9517db425ea80018bed9029702bbc6f2335d7ad

26

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.4429
MD5 4d461cd484b58b6b2e03ae01593fde64
SHA1 3699cc330db6d1b93268dc8b2665c3b0aaac5744
SHA256 c21fa10c07727816f114678f67eaf1464568243b629751dcf1d225a81d2ea0ef
SHA3 3e78f7c533c8a3bc20206628c9350aa4842554add06ee13e4490721869ac3ba3

27

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.70273
MD5 a25045e43154508d6c72860720eebcef
SHA1 d584c76c5f794b0c8c391ac1ed0c31a8ef7d5895
SHA256 2388736cfcfc8572a05bc56ef80c951ce18a5819fa75c62c15c4a36678d860ca
SHA3 576e9cefec2850b70111999a47564ee7b9bb1c5a81b20f7bf09c8090a16ca5f1

28

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.57055
MD5 a7a16faaa9a20181ea6475fa1fc7a2a5
SHA1 4fa04e5b42af6b9eb5faed96dcae3935f99b4cdd
SHA256 1dc6bea5356639a1a2f36dfd7968a1527faff0a5b8f34509dd3cd037b1676200
SHA3 ea41d77a8fdf6b71394865194400e7714d9550529427b196aebae63da06473cc

29

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.92457
MD5 0414a6d06fdbc1eee80a0a3b41bcb072
SHA1 a982f8aad254777c7b24209caa01744f9d883e35
SHA256 11ca01df4489ad8e3c81652e0f9b25cfb5f04cd9b99f9818d225d410212e9a4b
SHA3 ebf62de4cbaa895ce86a0915a1c0bc777808f272b269295164e1d59b609999ef

30

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.89823
MD5 48d790746068cdc0bca974054b2a16b6
SHA1 b9a2bff511831c5d49cfe0065c0ba63f7a5eb0a9
SHA256 74b8dd78ba9df33a0b0dbb54017200474ac0984d60773c19746d7387d997db03
SHA3 8b049096f1432fdb793dcc00925accc06ce5b644da1410ee37e13d78adc1c8de

31

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.89823
MD5 6ebc5b8b73f7d0868757d1eb14056653
SHA1 9b5470a48abf6c565f2d4d26a57d533e6cdc4a24
SHA256 16c2bacc2449de1943d339a16ce9d1da813d68482751c7b375b0ffe15add72be
SHA3 eeb75650b5270e35f87126e90a785061a2190f42dc18fb98ca6b3452f4cf413c

32

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x568
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.88169
MD5 b4edd6ac6a8992570690220a2455d1e3
SHA1 7900f298521cad20879844cc43d27557fc8f93ab
SHA256 f256800b78fdd15074ec712a3ed3cbb88d6dc34ab6a478a43d315bd44d77189b
SHA3 ac9751609ca949653bd53a6a1674b778b5f7cb26f9a7612758dfed5f6f000d6d

33

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.00315
MD5 526cbf90e9e2e63486877bdadc449f31
SHA1 6e382ee0e1d61277f52ca7c7dea24aeecc341483
SHA256 6bab90c44ac7808ee7f5915dc762f386d11e19c5e211b3446123c90e937fb58e
SHA3 13827226d758dec7df2af5c1818179add772adab6b72ebe02dbfe93c0a179fe5

34

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.33498
MD5 9f8ca08fe2505e1ad6146c61d61d570f
SHA1 bcd8d401cba8ca69c8ffd8ef779c5fc88bf0282f
SHA256 18e2c67c654622f5426a9bdfeb021ac50a6988d7bbf06fcc766c677fa8edd881
SHA3 2ec484657d9964758e62c1f2e42feea6fb068c1bb7107566cb5852c858c00316

35

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.36054
MD5 848e730142fd3eb16dcfc4f541bd39a8
SHA1 8239d045914a06631bb757afa36a776ec53235ba
SHA256 25ca8a88e752c058a563b07bb302724bc18eaae3c4c4ad99b98997a2cfdae0d3
SHA3 cc94e990e55c0519f1587cc6a5071db47fb83a69b1345fb48732d1e55105c23d

36

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.68305
MD5 9d73f92e2d5eb38ce99da28a9539b66f
SHA1 ccd13abd23ddb0e22e708e5ed1a5ae4e6d1e4341
SHA256 8215dae6769ec79b4763fcd2eda1a56a4dd34d3afb94739ea1c8811f029b088c
SHA3 2c8016293c7240b70a96740825146905fe4eba49b4041cb6b4afb74080f62434

37

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.36328
MD5 2e5717ac63d6bf3667cb92c6112f034d
SHA1 bd51184ee5debd710e6cf0baf6a80eb1fffded64
SHA256 821d9219f1d3948db5890ccc40bbdb5ee658addb574890adf468d7719e789c87
SHA3 e6e6b141cd9defad29cf12b5a2da25812d5590b097eaba709d16e97b1789e301

38

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.13121
MD5 8d63292bf2e879245ada5a26337a02db
SHA1 2d23f35768a74d2aeada3f5b085ce35ae661d466
SHA256 aeb3a6386128a00ff759f202d722c959a335dbd7d06abceddd50655e8d5f6d97
SHA3 7321dfbd2c04428da96017890608f820e06313aeffe9b0f9802f249e4e270cb7

39

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.82917
MD5 4f5c640f1240cd11fbe9e055d6197be2
SHA1 6c8ee1aebfd70e0c27ade3729312274ed364dd3d
SHA256 bca125baff11b90f235c1ac3d0e7a57a0331d6306f04b8a751529fb1cf847396
SHA3 3227fed80add5141a1f28b14ceb4c314d515ad519f5715918badda90dc2b6cea

40

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.62129
MD5 607ade92e273c3d302e6287a85dc1bfe
SHA1 bbe8160327f0ed38c0dc1af3c119c608f2aac81a
SHA256 78a03a32c59ca4e460467242fd17644d0842845fc95a11472f3c17853c037419
SHA3 7f32e0ed0eb511f1cd72555840a24f7c0f0887818fe8a51662c6b07c0e0e49dd

41

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.40931
MD5 38fff844b0ac1a2fddc1b3efe442d84f
SHA1 50a026b561caef62a4335494cb3a3756a1d4dc5a
SHA256 a08de423b2e751350dc1c072907bff1a4c075c3122f927fe2736d9dcd68fdff8
SHA3 3a95ac4d612b28b4a06c955d0d8f87671a14404e666aca6da3ad1ac72255b7dd

42

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.54368
MD5 6d81b542089808a108a7643887c11e15
SHA1 ad65eb00e08518deb14bb3e5bfff5e2242bb5857
SHA256 954a9a4882894ebb14107ad60735d16c9177dc139f30c8f40a9af10cce8368d6
SHA3 4a2cce09865f5cb2dc9fb10b8ebbf60750c6c4bf86b9d616d2fdcb23da82e943

43

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15676
MD5 ed707fe810586c11cfde3f74aca9aac8
SHA1 3f156489b2c38a328281fd9e13b000a2548e5c91
SHA256 8fa074d293a702117953e01991d10974f08cfc1216e0b7ac1e553a92453ebece
SHA3 041407546b046c1733049b4372713bcf05d6520eb09bf67a3e7a8725e7cc85d6

44

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.88965
MD5 4f3bbc503f29b5d5c6a762660493d653
SHA1 0a6454322f906f5c0138d7005b301fca30c2da7a
SHA256 0658035b2df6c0e0f1dab3c49cb86b9cd0a4a0e725a837ecbc528b8a9decf3ed
SHA3 adf267018ccf16a25750c6676499ad507c9de6498cb2fe9213ab321a307355c2

45

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.57319
MD5 09e290c95dee2594a5b520e158222957
SHA1 cfc3f7186fe879553759213c55e09cd481ce3ae9
SHA256 3e860af272f2405a53fcfef6da857ff8f2afcf637dcbbedadecf52ca3420db34
SHA3 ae4a5584a1b917e2bfe5515112c86b6c706d52f12e2f2a0b761fe0f63839db40

46

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.34071
MD5 303fc6b3cff8d095f6e2935aa7d267cc
SHA1 b554fb414156777ea8e79f9bf35c9e029e3dab11
SHA256 9a549ccdfff458832571d7fee9fada3b0398ed692cc313bafd8955aaf0f679eb
SHA3 66c6bdd31baf4da97fe424ee162eb6a15e9496219944ccf2ceda7e680b108163

47

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.09106
MD5 60ae40fd0ff1e0cb310dea4da019bdd8
SHA1 96a61fa474364e2cb4eb4542772aef3c75c1d9d5
SHA256 1a4d90adca49974608b4c7a70cd9496620570600f7e12bbffbc0d10943b11605
SHA3 d4983588406d583d25f58692fbc2f246723f943424d08bbf8d24fec08c3722dc

48

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.3279
MD5 1ff52164763e078095610b8ad7046658
SHA1 b59f21597cf124beafb0647590da1175dbbf255b
SHA256 d0f6afb88f47894da4efb3d1b3b365b8d1845c9d7e2cbfce04f83c7a2c4f4234
SHA3 2889ce51bedd8b474f72485072c22579f64f79aa167d9e9bc8b6846914fb91c1

49

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.78977
MD5 4d03c3a7c423a9aa614933ac472bec02
SHA1 8f71d1664ecb9a360386dc0ca6b9b1937834e679
SHA256 9cef07a1b11bfdc6bf057ad3de399caaef25291732329cbbdcffc9c1b0a08dff
SHA3 b5f4d398025f0175c4f2a2464b8d2ddb8d59d7a50d98c7a2d7de69a834cb37c8

50

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.52414
MD5 ba107b546d9bade003d0e43d7a0047a8
SHA1 1e663ae56b151a21683817971215c4a605120eb2
SHA256 da039456f288d2b8c724cd576978248de75f14aee548b053fb08a2ff309b7266
SHA3 07954c65693980656f10e9d18dd66144c4a5d67b9c7fab0043e5b66a5615d0a8

51

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.83978
MD5 a52b0ae38d3b135447b5d37b35018086
SHA1 d4f3c3b8b6337424c3464c9bd535aa180b8f7857
SHA256 e2926cd778b1ba198a761d3f83a903ea8e716da63f69cf1694e246e09941ed5f
SHA3 44a9ffa98ae0d334b50cbedd91056d10062063b082b0fcc8b7de80c2e25e6f58

52

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31173
MD5 329abdd903f56247ba1c2ee7507e72e1
SHA1 89931a42398cb6fcd57d9ace4bf26130bee1a19e
SHA256 0d7a79131cc163126626238dccb36f04c280bdbaf0755fe607df0d53cd0a4242
SHA3 1c0e6aacc2aff53c400bcbcbc255a61e9577806714ef7a6ad46fa0b35667a9e5

53

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.15951
MD5 e0209350cb3ed965fafc3015460b7778
SHA1 514f5e39a2bcd96849483ec3a8cb13a537a90d2d
SHA256 93a3cc7c79decf3eb79404e4e629d12f268d2a0c99ec54bcaee14202e80f98ae
SHA3 c1c3e84deb1acd7bc36d768253a770728538a2cca1699b13178792487f6c4f09

54

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.05104
MD5 de2b06a379fec959a469414b7860c3ef
SHA1 3b4b0620c74968a82394879776f4c7e2793ccd6f
SHA256 df36c1135599270d845de0fc69863756b4b00b84bc9a460545a6b8648ce9eb9c
SHA3 551f46b6b15b9f40f331e49a3268f7ed24b40aad78db5fc7c6fb5c5eaa5f1919

55

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.11211
MD5 58885cf7823dac8cdf9dc4d717de25cc
SHA1 df90ee71bd3c8f1d8223b7119213ab8103268602
SHA256 01b7e1f8ea665ce376e5a506bccc54d4e1b26329d6f8bf535a5ca8fd00d5cb57
SHA3 c65431fd984fd073fd8639f3513c5c3f532b4919f9dbdf54427e762ab5be600c

56

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.26513
MD5 8bc9f3a1e9c97e162524e50815e92c4c
SHA1 2d24ed6dbea9f0f8868e7082e29854ac95bc90db
SHA256 588977697474ce4a5540f01a2fec321921348c90bfb61305e5add4bb54ab7149
SHA3 60e0a08ccf80d0a4bf097365f9ec9a85cd6e37b93df35cbe790acbe6c2a63d83

57

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.80563
MD5 6cf32d110c9788dec79bb67684f75ff0
SHA1 c4aaaf87beee3b55f977c98651913261d89b4038
SHA256 0a7c706fd5a837b9513342bacc78edee9c47defff254078d89f0e8737fa53c6e
SHA3 96462f47c3e5c215308a2fc4b1b09e7ba41afdf93687effd4a8860c3c857eb2c

58

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.90299
MD5 20b1caec5ae6b1f82a757340dd3ca48e
SHA1 24d4257cac54275d9c19b4d6d6842a867e317369
SHA256 373173516b43657e2ab5e4a510a06efb3a685aab8faf1cc77472329deae01b62
SHA3 f0fd6c03a758bcb50a1ea31bdb06a3709f3b204a6dfe6874ae9dffec17c4022e

59

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.17534
MD5 100bac27d1b01f774afede285967dba9
SHA1 14f5c7ed1e1752dc90237fb7c97a9453cc0938cd
SHA256 2c6d3b6cbeadf572b245afcd0f851c58d10a4cc054999c6c703977a96ab5cffc
SHA3 3cc270efe5cb49de767801035cf44bbd59c86bffbcce4bd65c029ab34a502891

60

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.85411
MD5 5a389bb782d70160f5107dae3adc2436
SHA1 8dbd90f11856a8d3038338cef5dc572b5cd6a38f
SHA256 8e02838346f4b9f5847e77e6c77b2a939d65b64da65281cc1c29abd2d4670222
SHA3 7919b678a1f654dcf94942d280e357c22d537152cb0b7be1f0aab943962cb725

61

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.40513
MD5 ad85a0fca160c97db797e31d75768c92
SHA1 f34be196a85d740990e7cd6eed26714ddad9dbf8
SHA256 d8a432c78fb3cd97f24f05bcf4a6696cb63bf094dba2a510bf73a71a010a3d2a
SHA3 8130b48668f2a1eb11c4ebc1db5b03b870d84897daec767064d4c185ea17ee04

62

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20917
MD5 027cae9c33cde52e1e8a1634152cd351
SHA1 8139a8bf929d4132972ed6152be29b7052ca475f
SHA256 779036938478696ca132a9daf62672d45b1689edd94ee80c9aec6cc0787672d7
SHA3 19de24e0336ac62fd6fa57bf6659e9109137891e40747c5c9a930e2dbca2e678

63

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.80262
MD5 50b2dd8f58108bb250e548972754acae
SHA1 d4d7ebd7937d44eb823c150f75185c1322ef3b90
SHA256 e281a8e6a443440df073b453b6b832ee76367ac3148b7df55c9b2b94a19d082c
SHA3 56b2fa22d1a0cc22dad1c466f93a13df26b8caef25b4f89ff91be639aab9ac14

64

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.58377
MD5 63f11e515d00068d15d3e51a0012a5d7
SHA1 0864f98c268a6d1f0a1d1d63e1ec582370d47108
SHA256 c5fa2406ec4ff061956aa35bd0f7abebedc0e86bdc30a10ee2c36156e7064b85
SHA3 667ab77df9a062e5531661606b94e5117453720aa66f74ea9af7e96177865d7f

65

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.37787
MD5 c0437c43582216cb615d0255c344bd86
SHA1 791ab98351c6a516885bbfbc30b3262fd079b2ec
SHA256 3454ceff1f0ba8cbde1920e1465de7e906a9b0b298d30fe6dc9e39fd32498299
SHA3 d9fd63de708c56860f2b60d6955593d6339ea481fc8674408c2e0b358841e37b

66

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.82214
MD5 c69c5575585a266462eb4b7227d259f2
SHA1 312601c607d0fba6cb984db10218a6f03984715b
SHA256 6d5a38b22c7f94c009a042c24fa17d96e022165febdc3a9ae492d6b921588aaf
SHA3 b126c3a78b6db82aa795cfbc27c40d7b8f34ca979036908c01aae27779ba1aa8

67

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.20025
MD5 f06d2abade4b37b460cdff5cea0dcf24
SHA1 e6b19363df83d390fabbc0125513da0b803438d0
SHA256 37c88b4a0ebe3604bd890f072a397f793f3ccd01d758477e0279397e40e89058
SHA3 18233787d8c636996fafb7a58fe0d4b16d2ff99a54fdc906382d829d70aa16ad

68

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.8428
MD5 dcbc8513aa602ea209701f8f38bc9358
SHA1 00ddb4f73144b80dff5a0028a99af64d35aca512
SHA256 23809f2e7e461724051651fb36359d33ea389317e78e0c93719609566fc4f735
SHA3 1e3e47c79df2bcc839b8c61ffcad6c686e49bd3161450e1886835e4c8a367791

69

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.51846
MD5 befff70bea0627e525a7a39f585bacd4
SHA1 441b7a738974b31b87d48fb160b4865de1fa75a9
SHA256 d51ef6164c4d15ad8bba5fe224e420f1ee4a07fa14b03c5bc805138393e50ee1
SHA3 f6832cf396e45d6c42b3deda6ee2b3f9f14e9216d80c86fe1e3b23a80ddc8c77

70

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.33222
MD5 82a49de4d6f003eb9baf44e95519fae3
SHA1 e605c2d0eb9cbcd54f166ff906b60e1e322ed0dc
SHA256 60c79dd1f83874d76e1e561e30958ceb990dc7cc11cc4c657e22c29f83408d71
SHA3 488607d8e50a7d2f2fb6a4e47755a95ca10371303ce396c9e911a87f8304e6b3

71

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08889
MD5 0184bfc9e71f68522ab8b422deae600f
SHA1 fe91dd4d34e2465d061f127ab9e18a21725c8964
SHA256 60af577f3470d27fb4aee3ccbd0cd29fc6cc5eac4b239547f6324a149662fd4b
SHA3 f7a3bc6dfef8d8d1f4d7c4b27fbc9b6d16a10fcca9068f70ebc9fdd1864ea000

72

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.39609
MD5 944b935a31c621758d71bebf411de6d4
SHA1 d748fe9ceeb33bd5bff8fffd34bfe61bd1ba0bda
SHA256 fdee313e6cc17c76b1f88a2a09c0b1a46a7fc2670446aef410d882bc7466b8fa
SHA3 1967b03a3640daef731c9621744b32fc9bd55311f21037c3fdd58c40668bc3f2

73

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.45492
MD5 eb26e78e0eb77b6b42415793d19763e5
SHA1 568b276f7badae57886084dfec32fba1ce2c9c36
SHA256 856f940f23bf8490a789d3851189a8d5ac9958ac205c6b046add972f2fce7c6b
SHA3 c189acf0f27c5d9a7f40444409389ab8f66e2e817e7e184415e8e4fa4a963a1e

74

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.40418
MD5 4a0990824d4eec8a6035466cd1ceb277
SHA1 81c6ff38b972bcf847f75555e1bbaccb1f138cab
SHA256 ef8206e2a2e550652daa078407682ea5306517c403f3d4081571e52b0686b553
SHA3 ee4837893e2b76d703a655f5dbe35e24f604e1429d36853034f26252b423708c

75

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24421
MD5 6225e9e1de97adf8267f333c3b5e4767
SHA1 db3e4292e663da95685ce30b944ff72cf5eef8bd
SHA256 d46c8b619e435a90526285207a1d95a0c95b3569e759303be452d633e5eff56e
SHA3 927566dfbfa2834c721aa50f1a71eb20eedca5106b8a77b797179b24c34518e3

76

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.95575
MD5 1a59ea28b1427dec531e4c2ca2b9a0b5
SHA1 5fb68b7aa5d8716d224ae9ae903a9c53afab80c3
SHA256 1953e84608e65d6e631e89bcf3070ebc6958d13e5de7f02650de0cfe3e7d62ca
SHA3 f8ba58772804c8b289b5b027c4d658eab16e12ba103a46ccfce46b200ceb316e

77

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 0.930018
MD5 bb695faac0e8d0f2d284e8bbd0f31e39
SHA1 b2fc448ccc6fd7d390cb1a1abef722ac738aba66
SHA256 d62365f36bfb5fb9fbe3a4ac8411e5d84a73001d9c4d850ae68be70c704af5b1
SHA3 0cd0bbeccfc9da7f47daaf8f1ae20860aa7fe93c75375847874b48d9e392740b

78

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.07053
MD5 90a1d04a0c771040d2e0a27ae50d88cd
SHA1 feef4ef268543b7de4ed7d8d2822a7bed4e57bef
SHA256 38d9630b41e5c2fee49e0f03a0fcf3bcb95f84e9eaeb4ff6f0348e4d89b2dcd5
SHA3 448ad821002da0987f2721198cea2c417bcea5fd54f4dc730a47f5bf306d7376

79

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.28455
MD5 f61607ded0edfbbbae80d111b155cd87
SHA1 d2c0a6e25ac7aefd5415a4666a68e809a857c7e1
SHA256 5ecc48c09d97cf87d285e81ab8bb7b56905082f46214c07ee1922fb276234a0e
SHA3 d977aac48a4a15a0a09f58e4f3c57666759ede90381bb39d1f6639b022e8af8f

80

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.62281
MD5 94bbd0a97f344d51a6ade1205d3b5607
SHA1 5126e35c7d0021f3c71fa02a56e4bc3bfeb13cd8
SHA256 f0efbd594491dcc84c57ceef99c367129d4786fb3dce1ff0722b0fc3b9dfaf71
SHA3 ba9e9c5aff1c0620c1278b0f83c063d998cffb674778863ee214a04be2434a55

81

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.82945
MD5 2cf343d65ee8c7cb21497d88810de029
SHA1 03c5803fdf1c30b1269d2dfcbc6f9a670e6ac94f
SHA256 59ac6ac91b61af55a6d7f231333dd1d6bd8972787ae36bc9e1c2b8d3ea515391
SHA3 a2e93b495c70e32a7f7918b38af980d8220eb42db2aed05185c094fc0b28d88a

82

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.05867
MD5 ccef16b79349409ef1deea586b67291e
SHA1 109e02d21cb76ae43990557237713846eada342d
SHA256 2a55528eb66b6d87ec3b676b8be147b0094814af447e80cc912186012f0f0087
SHA3 16cb260d4dff68b5946637e4374f374f06a57eb63f99c8df9098c3e9f46c9c62

83

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.70985
MD5 68a28d9e47e8fc2b8801ff7272445b17
SHA1 00e291595695a4b19d036c0fa9ba86176abc80fa
SHA256 ce8f0e59fa7aa231a0ae29bf3e835d2a56868e5f5525726f1993c86327b16a2d
SHA3 bb0128612cae98f00b9b932d9223c05a1989836638e29cfeb00c96baa7cf1313

84

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.5661
MD5 999a9c5bbd6debc8630600eb7303a826
SHA1 194054ef7a43cd5ca6d5f5ed455e1d502f8b5e6b
SHA256 290a7b808b76ee0dbff4535dda1ea99ae9a32e96d0c201dcc512b2bf7a27a7d6
SHA3 12d4c930d3ca5f4cae676366402b0951f5e2865ebbcb9cc326664b3709070cd2

85

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.79427
MD5 6045640e94a04daa46fdc6a2685dc97b
SHA1 683c914c7669a536111cbd0628730daef9f9f099
SHA256 cb81e7539a0e5fd0d5452a85eabde301efae102182bff5582795db5ff4828c72
SHA3 1cdc48babf3507aafccb1a0b1c22e7125b423b9fbfad66b0c3bfe27d0ae9e041

86

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.61303
MD5 126100564d77046a06e608ed8432746f
SHA1 7f2a44e844173632c48010f52608e6a065704cdf
SHA256 053397b5a3c56519dcc8775cd6fc06a848220098c23c25da304760fc7d2bdac1
SHA3 1b4412fd53655daf136668fa88476ac713c8a036e22d2f16cd89613b9b4ce5b7

87

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.32915
MD5 a60cfab67e0e825e9833bb080317cadb
SHA1 89765be2ce37baada92868ec1fbca10d5f05e953
SHA256 f3e8f85baf979d17b576025644eab9c6a2f024a92649cce889133a74bcfa2968
SHA3 52df035cef7dfec2466949e171ab8258783db110dfd236ead1bd6d668af01e3b

88

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.50853
MD5 34767a4aa3d0dd69764bef216cfcab85
SHA1 cce712d2a30fdd6aa97382c6d2acc97fc72588ea
SHA256 967c30be0d45d838998adda0aa832ec1d70057d348816d2cd2aae9c58e0981d3
SHA3 92d34fa327a60f6fbdd0d80fc751e0d70124ed280b8b59291045977c6752e441

89

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.69437
MD5 1337f5e309ae0597ddc35541640077ea
SHA1 a936d88b43ae68eb1c5ee8b2371d751d80efed9b
SHA256 80f2d7b7f75e3fb51e817816b1e18e122c41c5087af3ad93b4feab58fb9ca7b1
SHA3 ab1c1e1b787aa091f287585c3a21201cf090bdc2c7cb550fa2831f90f7c20f5d

90

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0062
MD5 1b1ba9bbd3a2ff4d453b33220e03d8e9
SHA1 49dc0c30f2d749aa48d8c5e969cc091a29acb71f
SHA256 791250c4423a007d659cf2177f3062205383fdb91fc29f5883e09fc2ae3855e5
SHA3 078038fe1b4d6663e8e5bddc5bd331ce0882d39a39f6a0c83a7342af4df90a64

91

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.27611
MD5 e6f4e13eb35d9bacdcc3db51c09f6399
SHA1 83601c9aa22098e0114c1a0bf6c5ea85a601f968
SHA256 944551439c66aa41a8d09c8c603c332601532d0d33506d5860cfd125007918b9
SHA3 b8bc7eb6f2e8fb3c927ca22820868aa3e348e81ac4e6cea546f33cc5b7e560fa

92

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.46937
MD5 1e02ebebdc1835670faa43dc0f2d4f58
SHA1 410de34d576fcad4d444e7e1c9b0a5576e4fcf63
SHA256 950ea45104259f2199cd58c99c1588965f01358b83b1bcafe120f4ec2fb8a1b2
SHA3 a37e02b165d386731106bcc4df98a71510ddd333a16ff92f79e505bcc859b4a0

93

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.19551
MD5 551af8c7485ee5c75b5423799ae0dfa2
SHA1 59690b4999e694196148d79c92782efe3b2ed493
SHA256 f13095b404749641ec69de6f330a8c4514c11e38e690eb6e85cc72fd03532438
SHA3 c921799d6f72695bc895b71e310f670a2d27640155c27f7d4226076e666193ee

94

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.4453
MD5 14eaba685a7de0e5792e35be39d11af1
SHA1 4f6df2fce72727a10aa1455a9d914233240c729e
SHA256 66bd9906ff06f520cfcdf414c2354e0873883322f24d496b87ca90ec59321469
SHA3 f0b2e12276282d88cc0eb1f94b299b787c6d10bb90d4de555e0ca18f1ad21f91

95

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.63708
MD5 eaf84e5bf7895386b47edf6fd80699cc
SHA1 2d581e47e346cb95da36030c4363e14d143eb62f
SHA256 efa9087291a24d17a7d2e7dbfda1c19356cf2b0c4db1897c0708aeedb6bd6da5
SHA3 321b3bcf7945c36d811c63daf6f3979bb381240edd50ee54bbd8186aa61eb382

96

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.9773
MD5 0f14c35681e6c48d6225cc3b5b7f2bea
SHA1 a9b18e648eb6b93b7a7b5e82b408ce9c779dda60
SHA256 8c3e9983f0cf00e053db21c5536ed96cedfa540ac9c53f39fd454aa89286c566
SHA3 277c98403907150d1e79bb73616b22fbba55270c6e629762230d867086419eb1

97

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.68592
MD5 4eecfc4a2ff14ec8470c8f30a11d8d4f
SHA1 be31ad1b68d73269e9962dbcf41a6ef1b04f8db3
SHA256 d1c25353a18f410ed1072b01b6759a5a2caa168ffc9547fa9360d38dd519e732
SHA3 de336f7cd607a2925ee63f9fa0a26aaad46f55c03671f716ed38288fff8f9418

98

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.41943
MD5 a5fc6f45b0ee48e1f267c204bd8c6148
SHA1 3134255c0d3f1726174412e4b78ba5af2f967dba
SHA256 cc7e6984e2e9570b82df3e10ad10ecfef4f85cd00b84e36ad8764b8fde71470a
SHA3 7f6c8f579603e7b1d5c65c387f5fcdf52d8ff78eaba7f4aad30b64bb0f283ac8

99

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0181
MD5 3ed69b47ab1ee6da47831a2db3e7c5e9
SHA1 7910593c411bb6dde8a9128453e488ab12ff5708
SHA256 3e66cbe4d365aebb970527a98b9b5dd9253c3e1ddcb54063cbfaad51b48e8260
SHA3 f48138b07eb8517bbaea73e68e9b652da96d7badfecaf74863bd1b4169c3b8db

100

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.87332
MD5 4280adebf5b8200ae9fb1b4a024f2c21
SHA1 ec2932cb56400ac5e9555a4fbee8ab2da3d0c446
SHA256 c8bb210e02ff95658a94fcdcf793b07a40569fce3acf8ae9c5618f1ade9f08d7
SHA3 1fd9c7bbefe32ab2b847c30dfe11dc0342540e51f541ca2f0ecbdac4370ad1f7

101

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.80923
MD5 1df18672a262df372961d127355455e0
SHA1 efe5d80e4fd5df7ef43a8d128d9a384ca2c3a49e
SHA256 76180c4bbeeea226c6dacbc0e587970e69bd73bb3153e07d26010c3e23376e2b
SHA3 8c0b766740310dd7f40bd25d9480eb6ab8810f077e839ea5ba982c6e5604977f

102

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.9773
MD5 0f14c35681e6c48d6225cc3b5b7f2bea
SHA1 a9b18e648eb6b93b7a7b5e82b408ce9c779dda60
SHA256 8c3e9983f0cf00e053db21c5536ed96cedfa540ac9c53f39fd454aa89286c566
SHA3 277c98403907150d1e79bb73616b22fbba55270c6e629762230d867086419eb1

103

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.68592
MD5 4eecfc4a2ff14ec8470c8f30a11d8d4f
SHA1 be31ad1b68d73269e9962dbcf41a6ef1b04f8db3
SHA256 d1c25353a18f410ed1072b01b6759a5a2caa168ffc9547fa9360d38dd519e732
SHA3 de336f7cd607a2925ee63f9fa0a26aaad46f55c03671f716ed38288fff8f9418

104

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.41943
MD5 a5fc6f45b0ee48e1f267c204bd8c6148
SHA1 3134255c0d3f1726174412e4b78ba5af2f967dba
SHA256 cc7e6984e2e9570b82df3e10ad10ecfef4f85cd00b84e36ad8764b8fde71470a
SHA3 7f6c8f579603e7b1d5c65c387f5fcdf52d8ff78eaba7f4aad30b64bb0f283ac8

105

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0181
MD5 3ed69b47ab1ee6da47831a2db3e7c5e9
SHA1 7910593c411bb6dde8a9128453e488ab12ff5708
SHA256 3e66cbe4d365aebb970527a98b9b5dd9253c3e1ddcb54063cbfaad51b48e8260
SHA3 f48138b07eb8517bbaea73e68e9b652da96d7badfecaf74863bd1b4169c3b8db

106

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.87332
MD5 4280adebf5b8200ae9fb1b4a024f2c21
SHA1 ec2932cb56400ac5e9555a4fbee8ab2da3d0c446
SHA256 c8bb210e02ff95658a94fcdcf793b07a40569fce3acf8ae9c5618f1ade9f08d7
SHA3 1fd9c7bbefe32ab2b847c30dfe11dc0342540e51f541ca2f0ecbdac4370ad1f7

107

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.80923
MD5 1df18672a262df372961d127355455e0
SHA1 efe5d80e4fd5df7ef43a8d128d9a384ca2c3a49e
SHA256 76180c4bbeeea226c6dacbc0e587970e69bd73bb3153e07d26010c3e23376e2b
SHA3 8c0b766740310dd7f40bd25d9480eb6ab8810f077e839ea5ba982c6e5604977f

108

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.70999
MD5 8ffc5e5e2779a4675f290f8c8deb5859
SHA1 11179cf0c48f4b00525a28ac1de0c3dc31533efe
SHA256 0c43b30356c82363f9e730c301f84cb559fbfcd1600c0c12ed5a72498690e95d
SHA3 739c7defb962198abe9169e14e02dffdb9af3b9ddf6c418ad15065e5122dd4e9

109

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.91193
MD5 1a49c684790d34042ee8027f1d02757a
SHA1 1ff2260327d6eeccaf206d78d9bd1a9ac7e58430
SHA256 5d39ca28ea840e47a37e4186879c187b3f3c14f3cf7190e00fa753af683df4dd
SHA3 0e9df85bb951fb6f9426cdcd1fd780634cc5bc1175812f202cd73761676701d3

110

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.09575
MD5 2a5b9e88b9121c7e2487a3adcb040bfc
SHA1 0624271850a6f63c2dcc19dc79dd332c0949612a
SHA256 09e788244ad58043e07a75fe86f0b9e17850c4ac6ba3d6f0e6e3de0acc78b8ea
SHA3 28caff1f0ab36354584edb54b5561108ed98624f046df11b92d6befb3050b713

111

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.03006
MD5 b6ec1be1f076e94bb846bd5fa4720069
SHA1 3417bd78fa2f6e6a2a533da4dcba39a49f4a45fd
SHA256 e308ad21582712407e8f6aa59e413d129f6554acc67f215fe9132224293b36a2
SHA3 833997cbcda7389425727df33bf08644fa4f193a3d3ed3cc40bfb64cbf0e051a

112

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.18364
MD5 0c6e2668e7afe139df5a78705d94a144
SHA1 449d7919f37f52403d64a5884dd19973d465950a
SHA256 f94bd46c180b291d7228b59e9924d7f4dc87696761b662c16242a367b806aaf4
SHA3 120eac0b5801e6ac622b4af13ab11761986063ae44eac06f2c1491a6c286e6b1

113

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.31163
MD5 4e86b957ba0cbfb17ce5003037968cdc
SHA1 82e14c3d78e1c9aa39a166cc2271dcc1877f6525
SHA256 587c0f047e5de0ff1d1ed066f52cbb76f800920fb6fd5e843fdc712f1e84e487
SHA3 90658367242e835fe3388e5bafc5a051bd8bd92fbc662b2bd52b250e1d8bcd43

114

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.35527
MD5 2377e17f89ae1821ce7fc6d300a97928
SHA1 d683b5b030798b34d263c7efc640a001ac087dbf
SHA256 4c0ac08288ce74bc32bc57da91737e44bd7fb372c1b3cbc0c36b6b1f1ccd933c
SHA3 b58e9660b7518db29249064dd12034009cbf17ed9db97039d4bb31818b33ed77

115

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.42963
MD5 085afa499f7e49d21d4da96be56bb022
SHA1 524b84cfec3f1e575f458897ee561e76a130724a
SHA256 9a88c95ccaad43d4ef08ba134e636baba3176641d3e8c99932200413c4588d3c
SHA3 b53b781d3a52c18ace0134959068e38364a751afeb9068cf49dd5de6572f8f30

116

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.85668
MD5 99afdd74d471aabc625181e108a67b5a
SHA1 94058aff7f40623fee81d2012add94d44ad752c3
SHA256 93c3a256122a260a32d0b208f0f7e0d4d1f430ad894cc84e5159d37761cd45f4
SHA3 cef19db5c967cf51f8685eaa7a5e9d19247563b7b4f25471f27ca94f1bbb3836

117

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.74479
MD5 3c8d127ec6f2f9ca0bc5472f12a3aa86
SHA1 69ec446d94875295b459a4be214e29c9635d4e77
SHA256 1b9e35856cc0ea630c150f3418d95b3074674aff1abcd94497a2e07dc5833a61
SHA3 714f391ea909205fa3a6c9594bf3cca8bf0392ce0fc00893907cffbf7de3893e

118

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.17184
MD5 3688731340c40e7812385687be54bd03
SHA1 bad5acfe69444f105cad402392b754691b9f9ed6
SHA256 8724ed93a4a00f52f66b173fc4ad907aa68ed533d809d447454570122affc409
SHA3 0db7e9e9dcf0ed77b532a2fef9d6d3c69e6006e633f56af268679960ae4110ad

119

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.00223
MD5 dc81354d0a87d42b38a1980eb626fe2a
SHA1 342cfcc78a73a60f61230459698c0d26d923e940
SHA256 7ecfd09e790015fe73d599dc624bf571fd77d15365280f2d88261c712dd6d560
SHA3 6b9d4b3ec4532df432e29d72b26ce840a6b827f1a7b11d27b1828999d1157608

120

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.68035
MD5 41725cf69925eba640a3b80e9c95094c
SHA1 4bc7ba94a4021ed94b154c9dfc2c3b34b407e756
SHA256 867d5006cc2e32e3cee15c22bb0e79e54afd704da49158798796a247366b8955
SHA3 50144f9d4427113d8d8ec23216305a3879afb6c982ec22723e106caa2098eb39

121

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.40436
MD5 4b3da985f2058d627398153bd9397364
SHA1 e54b9ccc8fea2e0f95a4ba4cebb3c910a74ebf43
SHA256 fa24d7ba8459d1cb2672c57e3416ac564054fefaefce16aee78c5ef89c568da3
SHA3 173567c98dab487fe9f5378679594d51eb183858486bd7861395a9db133748da
Preview

122

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.22879
MD5 c80d931e1d53887b61f39b18a4a53fa7
SHA1 ccd0cb363d3ba942fb47e55a2302c7a018753284
SHA256 2fedce0179da769d02a425761620e8de22e3dcda63a5db7727cac55cbc165921
SHA3 11e860023d94ac833346e37bceaa7a682f5e33a6a37b87ede50f1e685bc44e19

123

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.64763
MD5 8181746785251b44c707659727cd9bf9
SHA1 50c2633a837e93196b975fdbb69b50fdfa6cd372
SHA256 76e7bbcafdc924d5d3b148d8571a1ff4f7953cc38f0a451ecccf397c60835f34
SHA3 65e96c9457cc5f69bee150a335ab09d75e606e00f9688ea12307dbe6614f7654

124

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.12991
MD5 8af79bf18b05d78906285a7ffe9745c0
SHA1 c3e522384009c54e37fe8f099bcb45f1344119fc
SHA256 15459ec3181358003a8df876f0660d866fd791168296f79e61459a95bd0a0c45
SHA3 b79e82003261fee91f52791edd1f63820def313ed75fe69dc231b0eb9a45a75a

125

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.99753
MD5 9e16b76a42e7b9bf45abf62fab47f6ba
SHA1 80f12d52a60b94e10589edb03decda2e326de4dc
SHA256 73daab610f6921f9fa2f681020aa51e6af14df40fbbe5f3a1c38bdc79c9d328d
SHA3 bde20b0a133071fddf35bf2b38bdfc782f7a5b7feb9a58a688d97d89fffbc658

126

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x25a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.76422
MD5 13d978b5c4b5570c34cef05eebdadf8f
SHA1 31205bbe82f464c7ae87cd88777f4b67d0f482eb
SHA256 b65d61ea488f446702247478cccc2ebc6df72debbc7bd1552d4e16c986f6d290
SHA3 515ad9d1f2d1a454fa97677f15cadbb91e1642eddd14b1627eba5173d6a18bf7

127

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x4228
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.61676
MD5 e2f02aa904c8dd8fd37914dfbf5c2cff
SHA1 0aae142c1a0fe5d1c4044d6b6b634832079cef2a
SHA256 1d290983a069b0277bebc032dd9228f3289cc1948e58af5ee6abd63e845a2d17
SHA3 c85f9cc6762a00f19bb062db0762ad3f319adc60341b1a9753945e3f8df93fa9

128

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x94a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.4617
MD5 cf5c882f8825ffdbc81bd372141311f2
SHA1 93e00b16b75826a14e1f324e2c6f92211b4b5a3b
SHA256 66816626bf4155150441abc32ab61785c3437fb9e694b4424d1fc2e8f9317082
SHA3 7e4ba2636f3e76c36aa30743ef00754b5fa625e122a78166733182b6c9ed7c0e

129

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.94832
MD5 86873e7b47174b00e8ba3e61a75a5244
SHA1 778fa200301c1fafd7a9d16514979047060db0d0
SHA256 3e4a363054b2387ee9487329afd3277f93d97df4b88efaa5a892dac5cca410a7
SHA3 a69f658c95534be97b8fb8dd0a1f0bd4cf06f9c9c16b53d436faf6943ea7fcdf

130

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.16855
MD5 0e0d93bd7577605370615f78814118e4
SHA1 c7143e39c1586a239efe08aac04150245bacf7c0
SHA256 cdd0d16d1588e5036c4328d7719e08296bb04842c23be182e5d804f72d0e814a
SHA3 53a364ec535707f48c4095872eb5b38576dd924d30579526871285d767ee223d

131

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.64787
MD5 f278a1915ba0f325f76d633ea01c38cd
SHA1 34f634ddb4a45c8d85214471330cca195713487b
SHA256 33deb3cf9c996c2f9ae7ba03d9da30a8dbd5f21ebde2bbb0e24a863bbdb6f69d
SHA3 6740b1ec5eb3675b4be07d8bc57c314a004a3e581607be4a40f8c15cebd615ae

132

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.22155
MD5 dc6fc8415d4da949e1b43dc91959583c
SHA1 1498e2b5e750138418c20cebab25578ce80775f3
SHA256 e9133033959a2d525626d2ff54da8d38220c92bcbdb36294126fc3093d7b4704
SHA3 135015d3e3a1e78dc418e5089993e79d36c1e853f6eaed2c7162b349a79970d8

133

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.3738
MD5 42ccc903c2f4edac5781b9d806d04d36
SHA1 36c98502508be3146c9f4ac0ce880543651b21b0
SHA256 01c9d8e0f78b55bca494ff74cb1e2c3b58c94b3c316b6ca5239b3dd79f7f86a9
SHA3 7cffa2839bf9808fbac3265f706d9385ff1b0b40ebe368fa17cd47e20d40a938

134

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.86718
MD5 58c253cce20153feb5731211c7da3830
SHA1 a2c0086b5320a639f3d7fb3079e90f5fbb3a671c
SHA256 ed6be40011f7f5f1b2aaee1bf19219e17e7fe90e23e5e7ff64723f77e23cb1a6
SHA3 881a3c9cc9c3da35b44f6d41dc48bdcb8568e5eb8a1f7bf74cdb5be16beb6c42

135

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.77975
MD5 a6dd1ccc6f73760cfa119fd3c7a0dab2
SHA1 eca433253537b1bec97a8a43bfd19899b50a27ac
SHA256 e050903ace264ced27779846f47e311655bffdb781e39432748c8947a356a78c
SHA3 743bdbc300c24560af2f83013025af300477c5fa8f567bff7cf9005d64ad477d

136

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08046
MD5 70b5a1f9922695764a43a94b08a488a7
SHA1 b562fc7c629271656037502adadfffa7eda9000e
SHA256 c667a267fa505ec8d597f76a7a324cd023bd7a3307745bd286b838f5cf5ce569
SHA3 a5fda43941b476cd11049ddf49036f48895eb9090024cb97fbc42ac3ac7a657d

137

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.90931
MD5 137152ebc329361f2bf15b0802f8297a
SHA1 fa599c56170ec768cd3129762dc273deb1242a59
SHA256 8e88a20d463589b6f526e371c86092b4577588883d5e3f75e7895cc181c7d0a5
SHA3 8ab48ac4245372e88309fe38fda15dae71e1addeccaa0d11839b010f4722dfef

138

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.96502
MD5 ac7f667a09b9d2eaaab0f22ab1c0b956
SHA1 df91b4c7a20e889f898989e437deee812cb2f840
SHA256 014e9a42cc93dfc49bed4455be81d354a8d1ba45b744ac84a626e9b198f1c2af
SHA3 20b6a78d5d08be1f71c999e28777ceb95462eb2f396b4f50a2218fb5f1293395

139

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.19295
MD5 0ba34a5d41347da127d55dc86f3d4113
SHA1 59a6c28f9603c3bbe4fd4bb568284243b1048b77
SHA256 c561dd6e9ebb2548a6892a6503511a436e1488342fa2c45a31ab48ea85b74375
SHA3 032af76bc08bbe07b11714f1155e89a276098f811043fa8ee5ceae6acad767ea

140

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.83714
MD5 289008d30db8bcec1dfb354e61684fa8
SHA1 5d5220c93a4ef2f1124d62db45387269198059e8
SHA256 098fb2c3bf33fee1a830a980a41061e2930d27658eed6031d2e8c69585f62f0c
SHA3 f1f7638f06918db06a76b838a38101391cb7ca3e4fff35d94c02834bb0e06cb0

141

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.73156
MD5 5e574dd076910c847f7e5f7677e2cd6d
SHA1 9ab5e3158847fee23fb62127db12079398dc7fa8
SHA256 90f81369d5273e42f34924a95850c90bea8e92abb2c307e1c3e41a318070ba62
SHA3 03d2c4734115edb13e9ee838ed73c75ccd670a23d93e2d1fcb3de30cb3869b3d

142

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.84622
MD5 9a27efa6a107e95abb189bb767920817
SHA1 973852a671e1f7c412ed63b818dcc65b0449a42e
SHA256 f37bdbbdf595da385955dbc23d5edcbdbf8896d53c940128e322fcf345419518
SHA3 0511c403b66313c8a501808e9e7015ea238c264743f67f44551878299614e6d0

143

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.83931
MD5 68b7ea2a9213499f860510d0caa5747b
SHA1 5a2809b3cf5fdcd826e76c2a4408aa26f87febf1
SHA256 ca0caa5426f66d82996de4c7f9672b465c6491e5db7e6bea1782ce38eb60b79e
SHA3 6b338a293bf1842dcf6080b23667b8ec2b7863669b1476101fbe0a0cda777522

144

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.94209
MD5 b76ccb6edf93c28a4b086e6e7b274a45
SHA1 68e3191880af3eb4298a9a7c33be75e42699d721
SHA256 047113aeb89d907f01d855f70f72e3f98e50f8c7d6d290be44dbe68d1af61484
SHA3 219c3c0f362537826b4e137a8762ec67ceaa977c3e2df83f449865d271fe7e6d

145

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.03243
MD5 c2fb82727403ab3b6d677d5cf8f38e8a
SHA1 13ed3ec83120a4716c412881c9d334dc9dea55eb
SHA256 d9a36b8d0904fbbb09a72a87d5ba0ef9157bdc8b5068bc340c95069a8ed8b6a7
SHA3 ef45b1affb609a42cd98aaea67aafe55611c15dfcca7782bd58ef74e1e875c5c

146

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.91376
MD5 c77c8a6122c26bf31d77b4e66cffb770
SHA1 5f9fdaa9f1efb2734afac16d7e14f304c35bac4f
SHA256 c394116a7b2bd8a7df47d12ff6db7095418f837a92d4d13a4085e6e113e68dd2
SHA3 5ab122cd9fc39d2e269534aa593f9e2ee4953b59e264a314b371bda008ecddd0

147 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.13378
MD5 f77a866a24161cbf3b2a302d84362472
SHA1 bbdfeb371930f0a35789827c217b870e52be349d
SHA256 48aa8191ec42634ec11bd61a87991a2ec5ca15bf4ec6ce26d1bd0e235e0c6c46
SHA3 9091a9988c518d25ecad7e53486f55b8715cde140bbd345ec7cac4629d6fb476

148

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.50379
MD5 6717cb803c0ccd71c222d0c6be829de1
SHA1 be4f5487dc0f0be618f44d63621d7ed730b5d2a4
SHA256 37334773ae3e66197931fa51639c918bee7f85613ac2bb77593c08bd30db4ff7
SHA3 a7924d3800b37f1c2e7d4348ff9991889a02ca7da685a915848b1f18c18e5591

149

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.84687
MD5 3dfe94616f34246ba886b8edad1c6f7f
SHA1 372582994a042dfc6169eab6d419d040a8928ed4
SHA256 c807d53c2b6996e156f76e34640756f2475ac6f4698f269400320c028c8b427c
SHA3 1001acf33779d971c5e6a2e49a4eef4422452356dc417148ff5ea97839eba0d8

150 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.42272
MD5 c162e60895ae336ff582244b5243787c
SHA1 7510f5b69a7cf653b612467b2a0e34fac17f024e
SHA256 b5b7b833d0a85476929a9480ec3947ea074346fcc5f4b79eebaaee6b460f1298
SHA3 65af66a4fa577348def976c83d041823869f4ea3d945a129878980717696f1ff

151

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.57273
MD5 efe1bd84f57b80c0768d35fcbe3f7dd5
SHA1 fc1c20248f0f58dd87a0405dad02e0d9fceda2ca
SHA256 be652c7718e88988d95ba1a2cbc36e87281d2861571efafcfd8864df2c790361
SHA3 21f9b5af3da511b281d05e8af77127434de92743d2f800bfd471ec9a66e95b85

152 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.68929
MD5 4d2b477874b1ca977fbfc91c07670617
SHA1 cb99aef6b353f805725711db128842f4ea9ac393
SHA256 1e056bdd7bbbb05588bb1f5815fa69f37c66b15153321cbc5cc69b3cf3ab3e15
SHA3 cc53eb285681896f8f893b2c20a774b80e476c30f6a98bddab496b3ea00867c6

153 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.58339
MD5 4a7271659cc6665e26d2a19239f46245
SHA1 429e7132ced1a3a6ea51533cca2e2b6de11a6145
SHA256 ced64ee2d4422227e607ee5304359a745e468dcef72e1947692a2b5f134b8c68
SHA3 54c6945e5e9df9d362ac8d9839a29c061a3ac8b9b197a7cf52cba9ed246a49ea

154

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.73554
MD5 c397909764c4c7cdcc60b7c87c6458eb
SHA1 d28f41f8363b370302b50038f815afbcf1c7eb91
SHA256 22ade81f760e38a7a78c01d99f74cd43c26d237955ee90e59567714f7db289fe
SHA3 b80c30a42f12b78fda4fe96b53825a75973918f737047d464d015e71690351db

155 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.89009
MD5 7c6e8148c203836fdfe175f7599a7bd6
SHA1 6a8e01608dd7690ada8ec566b1f899a0ca5d94f8
SHA256 2a8cb1b1ca89a2e2ca5871f58dfc1081bcf6a9abe88ed41b0313fb492f41d1b5
SHA3 4c2dce504f7adac7c9dce481cc9ae6abfa4507cd03b309d1ea60d63de5762880

156 (#2)

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x468
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.88167
MD5 6d8f11eb549cab805a42105e0ca681de
SHA1 17d50366adf4053d820771128324fe78aa4644cd
SHA256 dcce651b7cf919e2188cf7ac30bf3cb9045f4d9c04f90029ac9e16c665d39749
SHA3 a9750ca7b79d0cb1a549e8a2c6fefadc9f3a9199ec5aa45a503ba3adb29b73ca

157

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x988
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 4.71512
MD5 416612b1a3870aae17ec6783ffaa91b4
SHA1 2a09385fd965b476c3c31952e4ef2fc618ee70f6
SHA256 9809ac0148934137ad5be21c6636e38ac2fa576248a9cee521fc8f803bcafa48
SHA3 9ad4653897b1aa39924cf91afcb7b4d86981e249661102ababcc3817150e860b

158

Type RT_ICON
Language English - United States
Codepage UNKNOWN
Size 0x10a8
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.81679
MD5 2251fe648fa8c848051fc20444b1a822
SHA1 5315f5f50efd9555b73c29b63de3d7d3cf755415
SHA256 349bea93603987510bc8f0d9ad6648ee812d5c1657900acdc5ee0e5bbbbaff06
SHA3 70cb7ecc0c2cbc0a1201f619ebd24bf86dcac499fc076c7949dee15227eda75b

CONTEXT_HEADER

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0x4a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.89673
MD5 e703cd40550236fe063c437f3cf918fe
SHA1 1b5f87bed67d77be976c30b7306780201ac47b77
SHA256 e03384044e5d579c53cddfe4135d6c3cb96f26bb74516abc5b4a6c5177266781
SHA3 d20025a0a18e0ef151f990f90796ec5e0455b391fc1a789a3c8d9df8eb934e17

CONTEXT_PROCESSTREE

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0xdc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15134
MD5 decc9aa759cef331d2bea23d0cde7fd1
SHA1 ec73c23b2b7b0b9fc8c0d598b3a139278eb97de4
SHA256 6c3e2cd1f3d4aee23b18041d1e498f4547f3761c2495766588b7f7f27cb2c310
SHA3 bd615bee01422f7af78666388d174f2a5306fd4c735e12c4790cb474bb42c5f4

101 (#2)

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0xa12
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.41471
MD5 e8f976d9963a04079050e182fb2aa6d8
SHA1 9b8d9bd43af40f1ee7ab489886e8a87c14c11de6
SHA256 568209069a854ab9838b2ddd04567d2fa922411672dec9baff8df212ac878a36
SHA3 407133a6533068f9068a9d53905368e73cedd5ec48982ff6e520ed9f2a45d7d7

40075

Type RT_MENU
Language English - United States
Codepage UNKNOWN
Size 0x7a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.04775
MD5 615d9ff5492c6d88403acde3b697eee3
SHA1 ad194e89012423c5245d6225235a23f798afc7ef
SHA256 8b223a9588646dc63477fa8cd3de83f7c1a98258bc94cbaa00402bda0c6ddeba
SHA3 8b867d319f241a43879d9ee98a27038358522d9c5151cee89ff04d535a0c5fed

ABOUTBOX (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x208
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.37508
MD5 1a95a5c9b9bd295eaadafc38f7a07cc8
SHA1 55bf2167043b0bc839b991f3f8c72ee5c3781c47
SHA256 81db8fa233bb227c9e47016b52ec933454e7d6c65ae14192c63de17abe0857d2
SHA3 ab06058a112fd157b8e4e8992aacd931325f8e95e0a0d3a356a369fb9e5ea694

BOOTLOG_OPTIONS (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x2b0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.32274
MD5 97f1ee828743ea15c81226c3dd4b01a8
SHA1 7a76aae66f7424cfc9a4efb25bf32f516205899e
SHA256 312b2827d6a49e7c3ff0bae596eb6a969ef02bbbeced64c0e8edf45aa827fa47
SHA3 31ef5f14d669c42715f0de723dad6be38b8b9eb83ad84985479c432e438aadc7

COLUMNCHOOSER (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x7c6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30914
MD5 5347f460cae536f8eb88c031c3aa3619
SHA1 70be72c5f369bb7b374a46164dca119927cec928
SHA256 b435010894a6a890215c2ea2622fbd059098f792fdff1d6e60a66c2729f89638
SHA3 4b2b766c0ca7b28b68316b883616cb918a6cb4aefb5b787f457d352d7a7ee14e

DISCONNECTING

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x11a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.28861
MD5 718392c7f9f487ebdcde98579fad31ec
SHA1 56eb22cbd74400a97290cb84af96371549c085b2
SHA256 0d2656306b6101f8488e47b11d6b6579c6d46426dea36e2f406f43b1c61f4332
SHA3 b82eee342d78ce30f2cfc7077eb997d1bb50def7ddcdeb7d82d86e1c045ad739

FILTER_CONTROL (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1a6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.97747
MD5 a92da760f665f4041b4af413dad3e42d
SHA1 8ed806f0df9608c41d9c74720c89572c95473aa4
SHA256 5bb073dcb033c9690cc613198e0b2d20926ddc7db9c824413820fcb4e6c36726
SHA3 ef7b6255eab998c80fea58f4d95e9ecab5a173eec30d68109015e0fd534214b0

HISTORY_DEPTH (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x2ba
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30549
MD5 23db61224d50b891daf106764ef23743
SHA1 415d772574261fc5f1f4718581cf3388e2deabb1
SHA256 f1926e65378f8a234c74688ac2e1f95e71c6e997ff4b4c4a636885b95d140cbd
SHA3 648a7cc338f816582837f8463ba775ebf4b77c7f7332ea1ff6343d881d940fe4

ORGANIZE_FILTERS (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x166
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98812
MD5 176482eb8d667c1176cbece9fad5668b
SHA1 d06145ee6cade12f02a49f99f14c0f0902739366
SHA256 8344a6889797b00bbf325938be680d08ba892c6834d455e32b36056cfa2668b3
SHA3 f4378d6cc29e09952405a94bd13be00ed48709ae87e0a614aba4a023e7201bae

PROFILING_OPTIONS

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x2b4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.30766
MD5 cd34ecb8ae3e0f015986e98a9b3ba41e
SHA1 df93453b03cf1778d94984a23afd5bb4556d0d17
SHA256 63d136e1a9516319bd6ceaa0d75ccdd020102c90bca0a12ac30c4699d903afff
SHA3 c3facf6e9dc77eb7d0a86f5d993ea5013e9ad3a4f0af92990b721ff3c90b53ce

PROGRESS (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0xee
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.09856
MD5 26d159a8322325e7b009afb955b6808b
SHA1 2f68313be094e8d5baa4c441f66987ca21cc274c
SHA256 32b662ea3288393779d99fbee77f97aef9ce4da006e96268d2eb7da97dfc1cc6
SHA3 e64b1fb87e2cc8717077632b9b9628910801106348fed285294f87a4e2181b39

SAVE (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x4ca
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.42454
MD5 78ffa057be70f76e312d3811cc9bfa09
SHA1 5236d949a1ccc17602602a327568dd3dda46599c
SHA256 cf4181dff5ff75f1f2555862850d480651778e5db7b597604be14e383bb34358
SHA3 1baa5773e0e6e7143c5920a42c68a7599b41380e6e6044d9912a84964d067ef2

SAVE_FILTER (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x11c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.02758
MD5 1d658c1dfbcd548c8cfdc567b39ae711
SHA1 c88cd67bda6e86b4b31e13d483183a5b450a5e9c
SHA256 adab4d0e546dccb86489ebf14636d01edc24177d204f9cccd562688bf0c73966
SHA3 944b7a67308b0cf9ad7d98ad703ca35f8b6f3acb45759223ef17f750f9a956b2

SYMBOLCONFIG

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x5e6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.41341
MD5 f401879d4cd501d0d23986ffe1c47e63
SHA1 fd4ecafba0b856672423001b72d70f4f4f4434b5
SHA256 4800c4f9e7633501e6505b4c5101eace55b9bbb1959d308d8dc09348908c15e2
SHA3 386bb4d17c003936adc66ae524e7ea3fa67cddb9a2beb58f8086233b8628b509

SYMBOLCONFIGWARNING

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x2c0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35583
MD5 4e9e43fb39fbe12308316c5c746a688b
SHA1 4737c2e73b3092e9df6e24e0719764d02f4ec2e7
SHA256 1203c4aeb04f7d18feb6196dd4fb18df8ffe1b69342928cf6e73f98dd342db9f
SHA3 b0c3c542c564e7dcd4856897714c34318d57f4a31c5f5f463b8c6b1241f6a7bd

SYMBOLDBGHELPGWARNING

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x388
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.36002
MD5 b5bce9ac1291cc9f013cce38ca62fa41
SHA1 2e3378057500c5e41b022d9bc38f549b74fd57d4
SHA256 e5a2acd7b16d336e4d4ca8ceca41b9e0f9815ab4e793e225adc3e0df6e67a8d6
SHA3 2346f2894b2ecbe24b742ff4583f5983ed47e30053e23da4f73ee4f2211a6422

SYSTEM_DETAILS

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x31c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.23534
MD5 d30bf34799ce0c6446db68c6a4c441e4
SHA1 4e56b9ed55bf46ae9c5a75376d7744070c9e656d
SHA256 e73c6df0dc8eebf90f24999cf09a7f424c1b3a44cce9793f82c7607bc1cc3bbb
SHA3 4754eafd182c4c10c9071d2695c3989be7fe11fef847dfaac447bd789d17143d

UNIQUE

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x204
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.25088
MD5 60cbdb2e49bc0e684c9d94ce903529a3
SHA1 0c8ec87bd72b6dd3742f0a0c4b425862daa7e11d
SHA256 5655fb8cba3f26efdd2ba33b8489436c3889d8c439304ed6d003eea47a760083
SHA3 fec82c7e7154768236ae149f4f8742bf8f8566d10aa55ed221d2bab0cbdf9387

USAGE (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x11e2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39597
MD5 9f0684be7ebd1e3b864bf6393d4f0164
SHA1 d650363f40070a2e6fa1f6071c2809a72340e825
SHA256 0379e1556ad55ec40e2e055fa95c27a77afcb98cf76d1ee9ce079770b0e16e0b
SHA3 7b637124adae9541665852a2dac510fbd2ad35668fb78e1bf77dfb11f889576c

147 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x43c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.4041
MD5 e8f0d744b5b894f95384bb45f5ae55c1
SHA1 c4d8608fdaa12d5321afe990e6a35e6199c9c809
SHA256 2f48afc7d812190b169a2201ff0a80297e57da707b8d629d6eaa90b1629e3ddc
SHA3 98a666142577924cca730f10aa678a99670ab842e37356dc7bfef310dfb570b6

150 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1b6
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.26175
MD5 24af37218f34a51cf9d60fbb47f82da6
SHA1 f5ce1ac8ecc06d98f48be42e2e4ce22aae63cb0e
SHA256 1e08e2069c1c81864a40b303acd0352add4be488cbd328f8e87d90aea1c8587a
SHA3 4284e0b136722992d499ad8ce08feb301a5467dc43f2bea0eebd673cf757e778

152 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1b2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27291
MD5 59c0ac23c83f3177463038d8dc42b207
SHA1 90a887b80e96af4d1b079c431a17704a97d10357
SHA256 530c2bf67774cb7e02326e277b4cc4367ab387609588014c6e752a9510b75ae0
SHA3 bbd1b26582f57d1f4683dbf7596b2935ca011bd37896174651d9c14d223a955f

153 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x398
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.23579
MD5 bb188d7cb9cef5c7979a2fd160fd8e52
SHA1 7b29f5b03c99327a22b904bb96b1fbd9a2d22a98
SHA256 b373cc33ec29d50c400930bddbc8935f74151d965d10b1549ec7790786c12fd6
SHA3 c149a96ced7ab43e2bcf305500745561fa9bf38e076dbcb55c77fbb19588cb21

155 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x270
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.08606
MD5 eeb98bcc34c7bcf791c2450f313cb152
SHA1 6bb50e852d21608d22582087ad16b1f2abdfd188
SHA256 c393a7d5aff141f03703f0d77a51c6b045458d50abdebf9319469da80fffb496
SHA3 f9eaf71739e1208a2bf0a9e7068341ad1bad7e7e8881943000282f19f93726c5

156 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x328
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29857
MD5 19a2178f509154ec8c8263a9b7478f4b
SHA1 0eb34523829419d2b9fd91c70f9c10424efd79b8
SHA256 542170802ad0cffe917a27b44be30d45f13074a347c15a7920ed0c469637b142
SHA3 d6d77c8664f34b80142aabc523f8e8d96b0037bbf73a555e8712f8fef58adf7f

159 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1f2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.19623
MD5 2a2c82af621a6bb9fcdd648c861bc8be
SHA1 099eb9e82e78118cf3aacd4b1ec7e2aba2482770
SHA256 d2f8aa9ad4cd82c057b40c3eacf91c47e346d8da7310cfcb1a066877d86e790b
SHA3 cc2a3358068a61599895c04d9cf32b7c6d0b913a526c0bba5f376c12929390fc

160 (#3)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1fc
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.31814
MD5 e4361a5fadc8bedc70995dc55461c37b
SHA1 ce63b10e016cb24c25344f046eef19912219028e
SHA256 fac4e9f768dd9092fb62a484df066c6a243017b99334a251291261871351d362
SHA3 e60094251fc9435369dbe236decdeab77c3f8dc3ed167c43a43255d917812cfb

174 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x52e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.39221
MD5 52532e0ba0b9c83433f769c8ba2f7f5d
SHA1 658b6233c2e036b3053cc4fe8543a959f5f351b2
SHA256 17cdf73e5a66e15f0862cb2d5b9871664018aca44d7f35b8bad49e074610de10
SHA3 fae586aef3cfde49dec96183f8c35e0c1b9543aab0e9f007590f61c52d0c3eec

179 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x2a4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.00268
MD5 c59c6744629239d443e14cb0dd93e1d8
SHA1 b7c0106de21863e182a00e0ce925e19d8a2430cd
SHA256 d54d5341aca9b68059a9bb85e7cf014a592bcf6d6656b6b194081342e7ed566f
SHA3 98ebb1160d2744c2acda12f6f747742b552a5987039ad0a1c475aaa02e4604e2

180 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x5b2
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.18551
MD5 631124716ecb32533feec16542367db2
SHA1 83b1cf4c02493d007bddc09fc329ccf47c089472
SHA256 2b157f8580bcd6d90ec139115a8ade4c86a228a2c3dc1793d1b9111608ada5fb
SHA3 0f850273be4008b05b20cfed3baca37a36d676d1ece5e56017935089bf2a9787

181 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x182
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.09524
MD5 3448629598d8a288eafcedfe2d82c679
SHA1 69f5cde15bc60e85628be0b687c7b4d5a0944139
SHA256 0ccc55f5206505219d31930e1926e50a826e900d2a0e8a96037cdd68ab974e2b
SHA3 9624e8085ba59940efd2f18b04027a56be1737dc14246dba326ef9bfbec2bb03

182 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x178
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.2923
MD5 4450219fbe78528729b2ad19034b170a
SHA1 fc5cacd886b87e93a0d0aff3580d590d9dab3a15
SHA256 a1d53ac6b3409facc09dbf726ad6ecfa0016352392cf18272ea85357bfe337d2
SHA3 70f802970236d3e15ed8323bcbb682554bbb7de916b50f9bba6a52ddf9a36abd

184 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x17c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24571
MD5 05fbbc7573d9c9d3f9df035711900182
SHA1 45b6bec6a20b1809e464db8eed51d510056f75f6
SHA256 d0f759989d693ae4fdcdcc56e13fc546e1c0e0cb02d925c87addbd04f768d0ef
SHA3 d3ad55fe551cb18c43a83f9d1f8a1291bf5f80a3bb4ec410ecce588cc811def5

185 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x21c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29244
MD5 af0126b01a7efd8f448cf57615e43865
SHA1 c66d2a59243356e548e14ff77dddeef2795dd030
SHA256 a1373303bf58ff12a988349d42e3e09dd95a80982dbe002a230614d2ed36726a
SHA3 eb7db84d393a80592fa4eaf6c9e4a50d651753a6eac35e2e6d7cb122b6094b79

186 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x19a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.20649
MD5 ef8a781fd37723e0e7f0d731a6ab0c63
SHA1 d161c27d12019734bf0a2a6fc8ffb64523761807
SHA256 c5518b9fafbf2d28c095d386aad1e28f1a8fd210b69263987c331536e53db392
SHA3 642f0f4eb109c7997866fca30fc995c277d10542976dcf1cc782b39c2a9e5196

187 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x70
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.04228
MD5 b396876a2c3f60625515eb4751904855
SHA1 dfb9f790ee386b76d875eeeee8502831604979ab
SHA256 94e14fcea3136630928247b7664f065de5278a5ac8359ffa9e3f1afc675a2c6e
SHA3 22079e28db0950b48d7b86d3c6bfd774fc56bd77a95ae81f3ab3bd6235f79e65

188 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1c4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.21217
MD5 d20a730449d41f0121a3cb4d83eb5d81
SHA1 0be92b2b53706598dab6c78982fead569e45cddc
SHA256 6f43e90c0750d7e60831d0777f8faba3e54eddd0783dff726230e50601702661
SHA3 6562942f6d004d6074b52c0be8774c7571f7c3ba3fc5d080849affbdd2833ebe

189 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x1d0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.1363
MD5 461013f35588d3f3d3c8d9bb45f57a29
SHA1 1bc0c3cc811ed1c780c605b9a23e4ebd17aea669
SHA256 3f2f28db187b18a90e25fc8dddc5c02d143eb1824ae7f0148c736ea82c3c6c5f
SHA3 26a4f1554f7ed42d7985897c4e589459cbab4c099b18bc3e65f70748d5159f21

190 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x5e4
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.24995
MD5 6c9afc765d710f38e4615940046083b6
SHA1 0c3bccc340047f0fa29d124f0165828a30041eb1
SHA256 ddbfd505951964fade284643466eaf221a6296720adea66ac9fbee9f09bb4cd0
SHA3 61ff2e296e39b5c02ace86d77156d62762f0fd4c8ed8d2315c2bd95b9b74515b

191 (#2)

Type RT_DIALOG
Language English - United States
Codepage UNKNOWN
Size 0x254
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.28173
MD5 0f51ac470d7bec14e4b8f101df474739
SHA1 104ffb5616cf37ba26944826990c52b1c84b80d4
SHA256 e7c565c6f38c43226d3a9df6f73f6a842b77060c59406e0a36e60051e8bcc030
SHA3 efe793280fa2bac7213e96ba67efcc0ed35f41a2c58a3266254058856a8905c5

7 (#2)

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x88
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.5771
MD5 8c1f478d2effbc6b0fff7f727542ccf0
SHA1 58acca343461f02e72d51f9c991c2eb76adc66ce
SHA256 a026c942b41183c56d22edcf976a0d32c8df42c0d6041ffc1d00a5eb412c16b2
SHA3 febceef11a16793d230c92d1c24f7c316a4f6b0381d074d529e1ccd8c39d60e1

2501

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x8c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.76972
MD5 db3c785d5e44dfe113e62ba8ffaff06e
SHA1 2b6977522d086ce024d208070afc97f92f9e6341
SHA256 336bcf31ee9f7fcff99f68b4ef5980007bdddb79b122a9b46ca4bac22495035c
SHA3 307f52d078af5c740c59e98318902fd2773c7ccd75bcbd58274c40b116c3d9be

2502

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x19a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.14462
MD5 3644ceb493c1a9fd5a9f429bbf3a4a8e
SHA1 6aabb7bb24146904375a8e9f341c27716b04f5ac
SHA256 f5c4c7b3007b960d17c9a71ef7896cc18f0e55b1d8d445d0c03d0880dfd50982
SHA3 1800c97eb3bbd9f3afda181e051f495400333955639992c986b140a55dfb1b0d

2503

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x31a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.35847
MD5 6e79ae5623b9de2b98b5f63c72fc14de
SHA1 d3c64ca868c26aafe9b4501cbdfc5cf16db085ce
SHA256 a72c8c9e1fb4577507a63690bec79898bb0666db83ada9bd192f1617866bf448
SHA3 be3ff72262aca43c0272c0f0cff188a1161cd5727100becd3e860c514400959c

2504

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x10c
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.29803
MD5 3ad39db38d2841a953e3af1ccb929511
SHA1 9a3f36b575fb0e0240554de60a25d9566af5b80f
SHA256 f091788673536af0415e53a809925d580e6504fa13afddd462c4798e78030769
SHA3 5b2a5466a4658d35a05cec06605dae898c4ad9eaad481cb7227cee51c481639c

2505

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x128
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.46511
MD5 95040f61fb8e86d5b64f524fe0cc85c8
SHA1 28bd1cb11104c6af3e655e8ece9032cb814bb30b
SHA256 dff807c16ac4dbcc335218e7e8849337b19894295533f623f78f5a774519b84b
SHA3 c47d111fc5fdb4faf35883e6b000efc9de8af672cbd8874c89737501b2a01379

2506

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0xda
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.15114
MD5 b01de7dc7e94a816209ab892cd5df048
SHA1 c49999979fd454ca6f0b725b617dcf23a9a82a9d
SHA256 0f95f9fd449a446888070489061a313d81e2cdc395095cdf182f67b59935c326
SHA3 a9330077206418db836e55dc3e7742c533733a3725bfdfdc3167055d985168d3

2511

Type RT_STRING
Language English - United States
Codepage UNKNOWN
Size 0x3e
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 1.72704
MD5 992242ced5de70c63ccefb7a49250e75
SHA1 e04627ebc4d067e02564da2d645a61225f2f763e
SHA256 b14f6c88be14eee98f0fa869b2ec152e0dd60b1ca98c6d7f7a94a4d12e54ac84
SHA3 a367c692decb890cc240c8925bea451192da8aec20aa29e438fec38ee90b3e96

101 (#3)

Type RT_ACCELERATOR
Language English - United States
Codepage UNKNOWN
Size 0xe0
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.27518
MD5 caa28367549e03a2c90a126ec5eef269
SHA1 97ca59eaaae29cd7e8e32a026dcec596da5b2016
SHA256 0811c7650712bc76e05484422904c2721a3c4cf4ce6ed76eb0f666f0c21ec2c6
SHA3 e0c56fc1387de232c3672aeb22ae701dc3a569f0779a31e504b9cd4bf09046ea

SPLITTER_CURSOR

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 51d10c3033e4ad08cbc97167f44111b6
SHA1 a852a82c11c407aeb64dec9f71a4c2f1fec21c17
SHA256 f97bc2b345d4a2151bd9c57af0bdaf9b20f568c4692767b895e4bc17aa1190f9
SHA3 7aba92ec994c4f509e13804a00faa3f1bc8f900c0ff5ad872ac27249d0ded366
Preview

121 (#2)

Type RT_GROUP_CURSOR
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.01924
Detected Filetype Cursor file
MD5 2672314b3d9db58564024f140cfbc4ea
SHA1 ed45e7be4285822918731396b2055d4d155ef63b
SHA256 d7cacf3a61c335f2aff5addb698468831f01d15526f51ced8506e0a01c1f026f
SHA3 502a528d0789f1c1b2f9bfd98485f3780d8e5ec6d5f51caaf4a7c503b8cc5242

101 (#4)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x84
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.07075
Detected Filetype Icon file
MD5 ced429fef8f510fabd0176c0217fafbb
SHA1 5000a8d3635d998f518ceb9e49731fa716745618
SHA256 a28758255aae33bc0af2e9bd6dd957580783ed678bc10c92c23da84e8f892b4f
SHA3 e1b0f2bdc0c14820d49951fc5436e26c5a52bfd3b99e634f482ffcc59d3706cb

106 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.02322
Detected Filetype Icon file
MD5 cb6224423116bd21b2417c0c419f2a7b
SHA1 93f63a175f19235b1fdf8cdf724028b3099db026
SHA256 2ef8f3005787231e5b1b5baaa4e31980f4f0eb0eb40d74513cd03b5f684f2e8f
SHA3 3a502b5c5b58d819aecb6d5623cdf726f9dd0ddcb729ac03b2425a636b027f8a

107 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.02322
Detected Filetype Icon file
MD5 5189e40d042e5439b247523ec91246d6
SHA1 869d1f32bae756d34c9db3a1db19bbd218772ebe
SHA256 8d7605e574e5fa516ec9667f8a955db2d6c24d68cbffd908b32414ed7832f074
SHA3 0fa3192278df6dbd89cf3ba1febf5452ebe06ba77a8c39c22d95b1616dd3f373

110 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x76
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.93381
Detected Filetype Icon file
MD5 2a8f06462fe4565ab8990f4c78cc0c51
SHA1 63cd65658d83b3b5c26109dafc91af903aa43c48
SHA256 33eefefff03af3f93e917095c23bfd1b93b729df616f6a4865bf4c51f641f880
SHA3 ebb7ead7d7b7876fe0b6d26fc8107223e9727ff59448f6d5a47dd2fe86be1e29

112 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 de5f5a7dac5a5cac78d2255e5e970d80
SHA1 d8a4e81e10aad60aff241df72b6483a347a78d78
SHA256 2872051d5b7fc298bcd515304d29974998714c7dd4e3ab6d0bab82303323d6d1
SHA3 f02ca31ee09a280f3ada163d2024ee1840744c9b0624c745f975b0fb821b9732

113 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 0deb372f7a8336c3fbf33679ac6d4312
SHA1 10123516e79b588a277255913e6ea25881d0aaa7
SHA256 eb40959aa5c06d321ff9f974b5a01e9b7ca10729e1287af3acccfffbc1c2fbcf
SHA3 0fcf60de6426de1668f62efa5cd8e22aae0c3528d16ce4e702db9b62bf88943f

114 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 d6b5ceaf087973380e323ba240326f18
SHA1 7d1ef438d2642dcbfa3d1cc9dd3cd2be97df00fc
SHA256 ec1f546a60b7a206f9af80f3f1e307f888b7ca132e3165e510f17a078b89b2e8
SHA3 159f4caec69d399dfc39ffc9bcd9a73f980af8d7cddf6902d5701546a5633e87

115 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 c67766207088bde69a3353f4cdb2f911
SHA1 ffb65cd675ecf5379c5b97cd35c096e05b2dc43a
SHA256 9c658da5c828e5e5bd51c962d6dbed4a05590f3a151184c550489fd588c4f615
SHA3 5b9b5e3bfb10e47f6c6e4fdfdc82887d0759abeee61bb89aeca44a5a566cf4b1

116 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.96691
Detected Filetype Icon file
MD5 2ad4a267cbe15887a5265cafddc3e9bf
SHA1 b5d9ff64e3833a8a462246146ec30826394cb3f5
SHA256 32cb5b8aa81eeb623dede228a3c43e932515f97856f8c56b7401c13b59b23a2f
SHA3 4be6dc665cfc0072886e5f01f749397c564a58182ee53f42503c55bb6d372212

117 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 d73d89a0935928fe2286a392971138b9
SHA1 6edd3425f2fe38dc05c0fae2bef53b3bf174d1c8
SHA256 168ec59cc1f5994ba2069de35835a0a7e1ab7e551a7392e91205947610b3f756
SHA3 34a693e29d69f67ed55641542eb29568320a0f4aa96bfa173804c517a8e185f0

118 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 a1abad33ad451e25e2864d19eb45223a
SHA1 150f910a5f3aab8343d1128b447bcd222deb4bda
SHA256 207dc34a85e3aa822ec799ee40c64f5a045f7c4e55d9c23c744760f5d5f75b55
SHA3 1886ea3450aaea1ccdf6b3267726c8429fff0881dc29ce8fd9ef0e2c3fe4d729

119 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.02322
Detected Filetype Icon file
MD5 1fed1b6ced8874203c46a096f0fd4548
SHA1 b1522fbb981631125616b9a83c08f98aa356aa24
SHA256 73cbd54612e4344597312043bf742c722dd1cee9fc78d2076b686769d7baa132
SHA3 2fe717cd74af96b9a28a2e7ebbc49f029c7e6f3dfd1e632233eeaf18af1ba55c

120 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.46698
Detected Filetype Icon file
MD5 85c260c6ede5668841b4647603f6a9ad
SHA1 7ad740e7533441497b9c9c9a6c046e13af030139
SHA256 1259f1e79bb454a336649031a76a717355e6e288cc217bbc2eedd8a1ddae587a
SHA3 505bf982681d165c7282074a4736c484274e41c0e5046eda57abef9765605aec

122 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98913
Detected Filetype Icon file
MD5 8677af2ff4f8df76e7fc75f43983aec1
SHA1 60fa7576b9c2f0cf3071ee31bc11ee83e7a2373b
SHA256 6fb7791dc360e7e4946583c0dd7b802ec70c10888617077aced5db11d5b30c14
SHA3 c093f48d3347eb6ea46a0f8e3bab49860ecbd4fdb0c8c199512195c3af6ea9c2

123 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 a593fc05de4f86e2674eca350f21fc87
SHA1 afa27c1fe8d34da4eb8bc0bacd90dc1e4708f1bd
SHA256 9da1b9a7bdaa5ea434f4166ae4f532529f0a95b4a3ce96fa1726a5ea541e72a2
SHA3 a55f30d061a424c08ea7db4b6a19a5c9080d98347bbcbec23dd34823ab16fb1d

124 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 0358d2d2ce86453d4cd2dccc9628f883
SHA1 28cae1a31811dc32115c467ec5f6ca5ad5b8d5df
SHA256 9dd0b3f87542ab579c4edec55f6d342a299d018bbcce23c23aa612e5dd260556
SHA3 dd8e06c7362e4b85c2afcddfad6bb553fde9ead789ab353e77f3381a723ce548

125 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 c370cf2f823d1a4a854e0dfb242cb3b9
SHA1 b908564e683b8683bf1950390d107496954e932e
SHA256 33dc4501803a6e94a95e93a72ba4fe8b2120bad4c12e2372177555c1d1a3ddaa
SHA3 c7591f2c993588c93d5a375d28e43b6359a8ca822d29a2cf3ddf08fb8e10b6e8

128 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 3e1405d9b7a44c58ed3d43dd0a949793
SHA1 a6477fb0270dde1f43385b2d8fb6472a41aa5606
SHA256 3b0b50b6537dec995d632f8f6061f809201c01a8f2642ef068e51c7f7bc64f8a
SHA3 4eb800fd9134afa802db2dae7b9f5d8fdbc6acccd1eeb2d3e2caf98771d810b2

129 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.94469
Detected Filetype Icon file
MD5 e311e878ab42fab6f8e3e423ff8140ec
SHA1 2c5e4d5860f5fc7f407de90be0d32446b8146d65
SHA256 f01bee9c3edb395819312c7920c804eb6c8cd355273043bdfba617137e02eed4
SHA3 6b013f90350e047f865f7c7f22bb8e4bdf46a631307d61a033c99875baf34ceb

130 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 573d21c17bd457d6e122faf34859f97e
SHA1 28be313a2edaf342ff23a6aaafc152731f495c63
SHA256 1f22423b3e8e3dfb85cc979d270b4c1d2deb651f8f42beb7f201e99920e26af7
SHA3 4f4efc5eced2a5cb31c5a2007b99110c900102d98a1a48fc11c83e2ed691da36

131 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.95852
Detected Filetype Icon file
MD5 6aab914822db721b371c3f0aa3690035
SHA1 4faed6051b06ba0bf836023759d610c077d40607
SHA256 11f4469455a96e58da40a5fb242f5c91acdedc72b4e0a7373dfff127428c7069
SHA3 47d3a68bbeefc3c6eee031bbeb081c611a852b0fa2c86355c4463ec71d8487be

132 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 6e7a54295bb03c327b1c724811ef9e5c
SHA1 63fe2863bd73975591b2b4a8c265072a48866c25
SHA256 155415e4522bdc15b32e88d7ba0e35af8bc170048259f3b646bb8941c99ead1b
SHA3 beee307121d9d99eaca1bb0b7cfb04d7da60afa37126d6a3cfb26b538da7b11e

136 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.56354
Detected Filetype Icon file
MD5 54f90420570f6d713cf148d77f42f907
SHA1 4f909852e697a41f54fcd4e1d5e8ec9c0fac9ff3
SHA256 a2e28a4924346b596b4ab28a4816b8cf7b880007c16ed476f069d0ca18885660
SHA3 a39498b7be50a03e1a3f09373f5ddc93b4b6b6d559c2294f3961931934f0b622

137 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.56354
Detected Filetype Icon file
MD5 8710183cfbc4cf5c22f087b4922175e2
SHA1 08702d5c2e3e0d379984687318d385cad75e7918
SHA256 81fc9a8ac3888bb52e9d5cc5b96eff9878b43cb0e5e6ee645c184753a52dfef4
SHA3 8c55bfac8f18b6b7769e67d921e29b3b647f0b553d1f5525492d8714dfd69d7d

138 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x14
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.0815
Detected Filetype Icon file
MD5 584336fb6f13cdd46501f69fd35cca7c
SHA1 97deea087b5cdacee045881a02a35c33fd64aeb6
SHA256 344025e6557ccfbb785d1e6bce35102bb2f4d9f28efcf6e573b843ed0f673d31
SHA3 ac4b789932eb6d599a3f4b9f5721e1be59d5b9cf9f4b30d3f27429abde689040

140 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 475a62b1e9817eaab1a9d9eba2a20662
SHA1 3ddb22fff687b7b1de138c6a7405cd94ea819884
SHA256 0fb240bb9a8e63ab7665f8b7fd5bec162c3ff94918d891ea4ef6845d53eb86fa
SHA3 6d048ccdb3949566c9276c7c36e531f9f35abd3a96f3b1306044758cd67469ca

143 (#2)

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.56354
Detected Filetype Icon file
MD5 2febdf9faee625b694d17fc88ecc1996
SHA1 9a9d8aff4117e852e4de4760f68739771c1727e7
SHA256 2d8e05575b3ffa9bc43a5547e4bac2059589849a71fb9fe5e71d22c7fcf6a3a0
SHA3 ee83b0febe7ae1b90afc45ed00d5b466c7014ad6c505029510e456620e5d9fe5

192

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 aa9b8190fb1f399269632adee63c4cb2
SHA1 44575370595ffa44346bd83beb80895e1883956f
SHA256 78fd0c9c1d24bdfaaaa5a7e406a80d0b8075c20e42a9d2dd7504d3ebc9702132
SHA3 4bf3ec3a594fa98003a0d3891a6bec53c286c84525ce916cf03d39c784a7f16b

204

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x76
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.95322
Detected Filetype Icon file
MD5 b01f5f00570f734e377f4f776ebc3239
SHA1 53949a1db144ccc2d243108d6845e17ecf052be1
SHA256 68f33bec3cf64b69c4640ae476f540def66facec903b3943fb0726cece02489a
SHA3 41894f2ee1c2a0900f4e98e070b1203f0a9b0a9709417a7c421e89777726d6b3

205

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.46698
Detected Filetype Icon file
MD5 5adaab88779cfa4a9bffd1c6ff0569d2
SHA1 cd5d316a37d02bc0854afeecae05d67f189b5eed
SHA256 7b89fe39f8b3951bac5a7c01ba53611d4f77aea63cc09d7d1a45cc964316480c
SHA3 d6980c4465e77c283f8dcd4c6a4e559b86411f583d4f04dbfc928c23ff1b9662

212

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 c31a813cbf50c57be1f3c85e207e8b68
SHA1 51de55749f1f14bb4881d58b1a212f6e9ed53b47
SHA256 3c407dedd36a5c0985c388115a75ca13a44f130997ce15fab1e559ef4a77002a
SHA3 5fcd68c26b302d8ebac2e56c3e0dfc97b0853b34672fd7487af157c436a0c4b2

213

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 a4765517f079b34c28c4c41d4eb5adbd
SHA1 1bd1e51d8d86b13241dc75f31f42a88294cb64a2
SHA256 a9c5bc8bd82b0696bc2bf884ad0bc5cafcfaf487a5c2eec2925ca68b6d9ae3ff
SHA3 6ad144cd81a48dfecc7c06a05a5220948a1c4a08b1c1c11fdb9ab030c875930c

214

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 1f3b1509412e3336c39ffdc14154fa46
SHA1 5fae1876d9dfc04bb9b7cde9e8ed446be005d786
SHA256 10efbef9cbab1b394eb1983d64b4c26e10d257bc716b76728fde528adf6e908d
SHA3 ab9f0251ec7bce5e11783a741d06b997841bf5e95604093bec3d161c0beab4ba

215

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 83b8fdc51f603dca390cd16e631276af
SHA1 47180830d984e8ebd5529328cd071e92502bb424
SHA256 7ee04f961ecc26883d2e4fa4b6e6b35dce3594c965b798c86e0e48e2ade1000a
SHA3 af75de52d0b506c42fae274f01e8babda010adebcd706cc5192aa76c99e1a3a4

216

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.95852
Detected Filetype Icon file
MD5 461d2d756968a92996b7fac6dedae783
SHA1 9b4db880f02cbf092b022d86b8eaab6c84ba793b
SHA256 68955f1a191a12b18c45b0f806685ed6b30cd4f79901a85262db28b33762724b
SHA3 0a41d2d902ac94f26b43354ae8bb91035195822bb71d5ed7681842b92337735d

218

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 6501492c289864c7b3e3484085467b66
SHA1 5c5d77ba3db875dcafba27ea7d42b613b24a3255
SHA256 9a0586016faac8a92e5999f21300879bc508d5e0474847445cb75769f73eb49b
SHA3 017e42a49451c23172f2709f48bd4a8e6b6677f93854884c18a92d7afa8ef7fb

222

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98913
Detected Filetype Icon file
MD5 b2cec8eafcc688eba106f5d40449b543
SHA1 c28d962e391deb8edda0adcc5c28a1d8a24a3201
SHA256 b15356a41095a322113b97bbdef429a72b37938706c6237d0a7dade24bd3e06c
SHA3 6e02c1a206f98afd0b7317e903b894f093c11fce94e50c64810595809e4c9ab4

223

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.57536
Detected Filetype Icon file
MD5 0a0234d09391059616f1ddf13504cb1f
SHA1 b62992adbf6ae5c47fe2207ecb1786b650aafe4e
SHA256 e299a16cc60bda106d59bf5a9cfcf0b004ecb11283de061725956cc03ee757c5
SHA3 8256503eeb86b985f7f8e6cef30d9015e85610885142317665a15e4db100a03f

225

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 3e3bd7f698de86ae834e096f64512609
SHA1 2578ac2dc13c28923dd93133114ed67c4f55d5c5
SHA256 c54b576db6a637dd16be5a8650d7fb5f82f4e7e4017adb99b75a2f287a638d4d
SHA3 ae46ed5b4d743b8a9375af237a5c493fdc6c75ec7977a162b7b87ebb4433a9eb

229

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.98913
Detected Filetype Icon file
MD5 7a7405c1775f491dc432a5f5b8592526
SHA1 2f42bbc7b932305328e301e692c71e4ed3282fa7
SHA256 3c3a8c7bfb24bb29983845a35057f5794d02098b435af7b14cf7ff3d2fa32f94
SHA3 1e2821391a832d74182aa796e349bc77a229aa443ee60682ba4936a66e5f2a17

230

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 6b40f53d9550ecf53ec50d78df57180b
SHA1 66e311192388ff2f4ba3cdefebaca5ab17e22ad8
SHA256 7df4607a3eacf9f30f0935b66db40816b6830ae0f7a07fcca1b054a83c92622a
SHA3 25ee267f93da00bdd65df8503055dc67a576a5c8faa1ffb1874b55cbf3121b58

231

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x5a
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.96691
Detected Filetype Icon file
MD5 0c1286519778f73fd4e20db78cd0a52a
SHA1 e87c773d4ef9fd58548bf8b34c55b4a3b557d265
SHA256 b40b0e218be73fd4f89b2949d28d35fe5b9bc8d772c8c6f5c57a1b07dd228b78
SHA3 c7d9e068c727b092a2a4ad712dd6faea53c5cbbeb3412282a2ef015da68bda37

240

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x30
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.61703
Detected Filetype Icon file
MD5 c719e1b0754ea785430da4643cd5c39d
SHA1 42a66589b4b0058bec409f81f78af22378b8ce1c
SHA256 e3a5fdace12439787a0a28e1d32978d3408e06b122d8354fbcd658f2c6f484a8
SHA3 73f355a1c7fdc3e02b9feae45fe4ac6ac9a17ca96ce7c023d161f741b3edfe43

243

Type RT_GROUP_ICON
Language English - United States
Codepage UNKNOWN
Size 0x22
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 2.56354
Detected Filetype Icon file
MD5 4e093e96130c2387c0d45e51685dec4c
SHA1 108dbd0fb369abe4076a7f2dad13d236e0613a7c
SHA256 16eb38fffa00e58d4ab1e8419d1486658f0ab9dc6a3a1c6943179b87f521ef46
SHA3 609e122310d93c962004833bc71e02962ef7d182256a9326fd24ac74bb452f29

1 (#2)

Type RT_VERSION
Language English - United States
Codepage UNKNOWN
Size 0x330
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 3.38022
MD5 d12a27f55ca3463efb0bf344ee3e853a
SHA1 f24e898835c90cb4ae6a1b2392e8f4e07c195e30
SHA256 36d96a2233da82880e59027644c265df9442f772bf3eb9b281f7346695afd668
SHA3 3f8a60d4bfcf95eae644ca75b122beec56b465c733cce9b52eed67ef7094280d

1 (#3)

Type RT_MANIFEST
Language English - United States
Codepage UNKNOWN
Size 0x824
TimeDateStamp 1980-Jan-01 00:00:00
Entropy 5.16291
MD5 4a81176c8c06eced28ee55a0d0ea2148
SHA1 d2f0342aac1d27596c6b3c38d3d2a424532abd94
SHA256 9c5299c9f169b45ae5f2fc722677056b466a4bfa2117c9980b8f05ff80693c63
SHA3 f852e3275933dc091cf557cf54a88f67bcd2b8fa6e253189724db54d520a551a

String Table contents

Process Monitor - Sysinternals: www.sysinternals.com
Save (Ctrl+S)
Save (Ctrl+S)
High Resolution Date & Time
Capture (Ctrl+E)
Capture (Ctrl+E)
Autoscroll (Ctrl+A)
Autoscroll (Ctrl+A)
Clear (Ctrl+X)
Clear (Ctrl+X)
Show Process Tree
Process Tree
Filter (Ctrl+L)
Filter (Ctrl+L)
Find (Ctrl+F)
Find (Ctrl+F)
Open
Open
Event Properties
Event Properties
Show File System Activity
Show File System Activity
Show Registry Activity
Show Registry Activity
Show Network Activity
Show Network Activity
Show Process and Thread Activity
Show Process and Thread Activity
Highlight (Ctrl+H)
Highlight (Ctrl+H)
Show Profiling Events
Show Profiling Events
Include Process From Window
Include Process From Window
Jump to Object (Ctrl+J)
Jump to Object (Ctrl+J)
Date & Time
Process Name
PID
Operation
Result
Detail
Sequence
Object Reference
Company
Description
Command Line
User
Image Path
Session
Event Complete
Path
TID
Image Load
Frame
Address
Relative Time
Duration
Time of Day
Module
Location
Version
Event Class
Authentication ID
Virtualized
Integrity
Category
Parent PID
Architecture
Completion Time

Version Info

Signature 0xfeef04bd
StructVersion 0x10000
FileVersion 3.93.0.0
ProductVersion 3.93.0.0
FileFlags (EMPTY)
FileOs VOS_DOS_WINDOWS32
VOS_NT
VOS_NT_WINDOWS32
VOS_WINCE
VOS__WINDOWS32
FileType VFT_APP
Language English - United States
CompanyName Sysinternals - www.sysinternals.com
FileDescription Process Monitor
FileVersion (#2) 3.93
InternalName Process Monitor
LegalCopyright Copyright © 1996-2023 Mark Russinovich
OriginalFilename Process Monitor
ProductName Sysinternals Procmon
ProductVersion (#2) 3.93
Resource LangID English - United States

IMAGE_DEBUG_TYPE_CODEVIEW

Characteristics 0
TimeDateStamp 2023-Feb-22 10:41:20
Version 0.0
SizeofData 63
AddressOfRawData 0x104198
PointerToRawData 0x103198
Referenced File D:\a\1\s\exe\Win32\Release\Procmon.pdb

IMAGE_DEBUG_TYPE_VC_FEATURE

Characteristics 0
TimeDateStamp 2023-Feb-22 10:41:20
Version 0.0
SizeofData 20
AddressOfRawData 0x1041d8
PointerToRawData 0x1031d8

IMAGE_DEBUG_TYPE_POGO

Characteristics 0
TimeDateStamp 2023-Feb-22 10:41:20
Version 0.0
SizeofData 1036
AddressOfRawData 0x1041ec
PointerToRawData 0x1031ec

TLS Callbacks

StartAddressOfRawData 0x504608
EndAddressOfRawData 0x504618
AddressOfIndex 0x5195a0
AddressOfCallbacks 0x4d69ec
SizeOfZeroFill 0
Characteristics IMAGE_SCN_ALIGN_4BYTES
Callbacks (EMPTY)

Load Configuration

Size 0xc0
TimeDateStamp 1970-Jan-01 00:00:00
Version 0.0
GlobalFlagsClear (EMPTY)
GlobalFlagsSet (EMPTY)
CriticalSectionDefaultTimeout 0
DeCommitFreeBlockThreshold 0
DeCommitTotalFreeThreshold 0
LockPrefixTable 0
MaximumAllocationSize 0
VirtualMemoryThreshold 0
ProcessAffinityMask 0
ProcessHeapFlags (EMPTY)
CSDVersion 0
Reserved1 0
EditList 0
SecurityCookie 0x513b94
SEHandlerTable 0x503780
SEHandlerCount 470

RICH Header

XOR Key 0x1a006492
Unmarked objects 0
ASM objects (30795) 17
C++ objects (30795) 184
C++ objects (31823) 93
C objects (31823) 18
ASM objects (31823) 24
19 (9049) 2
C++ objects (CVTCIL) (30795) 1
C objects (30795) 28
Total imports 571
Imports (30795) 31
C objects (31942) 2
C++ objects (31942) 81
Resource objects (31942) 1
151 1
Linker (31942) 1

Errors

<-- -->